Anolis OS update for kernel:5.10



Risk High
Patch available YES
Number of vulnerabilities 224
CVE-ID CVE-2022-48635
CVE-2022-48639
CVE-2022-48644
CVE-2022-48651
CVE-2022-48675
CVE-2022-48828
CVE-2022-48946
CVE-2022-48981
CVE-2022-48993
CVE-2022-49014
CVE-2022-49046
CVE-2022-49190
CVE-2022-49219
CVE-2022-49398
CVE-2022-49443
CVE-2022-49444
CVE-2022-49562
CVE-2022-49711
CVE-2023-52448
CVE-2023-52463
CVE-2023-52464
CVE-2023-52477
CVE-2023-52486
CVE-2023-52503
CVE-2023-52618
CVE-2023-52702
CVE-2023-52756
CVE-2023-52759
CVE-2023-52789
CVE-2023-52836
CVE-2023-52880
CVE-2023-52898
CVE-2023-52917
CVE-2024-26591
CVE-2024-26598
CVE-2024-26629
CVE-2024-26641
CVE-2024-26642
CVE-2024-26718
CVE-2024-26749
CVE-2024-26778
CVE-2022-3061
CVE-2024-26808
CVE-2024-26810
CVE-2024-26812
CVE-2024-26934
CVE-2024-26970
CVE-2024-26977
CVE-2024-26988
CVE-2024-27020
CVE-2024-27389
CVE-2024-27437
CVE-2024-35791
CVE-2024-35947
CVE-2024-36476
CVE-2024-36489
CVE-2024-36953
CVE-2024-37356
CVE-2024-38577
CVE-2024-38601
CVE-2024-38605
CVE-2024-39468
CVE-2024-39480
CVE-2024-41004
CVE-2024-41023
CVE-2024-41045
CVE-2024-42084
CVE-2024-42143
CVE-2024-42161
CVE-2024-42239
CVE-2024-42246
CVE-2024-42283
CVE-2024-42312
CVE-2024-43098
CVE-2024-43817
CVE-2024-43846
CVE-2024-43883
CVE-2024-43889
CVE-2024-43890
CVE-2024-43892
CVE-2024-43893
CVE-2024-43894
CVE-2024-43914
CVE-2024-44944
CVE-2024-44989
CVE-2024-44990
CVE-2024-45006
CVE-2024-46674
CVE-2024-46675
CVE-2024-46707
CVE-2024-46719
CVE-2024-46735
CVE-2024-46743
CVE-2024-46750
CVE-2024-46763
CVE-2024-46782
CVE-2024-46787
CVE-2024-46829
CVE-2024-47667
CVE-2024-47668
CVE-2024-47671
CVE-2024-47679
CVE-2024-47685
CVE-2024-47692
CVE-2024-47695
CVE-2024-47705
CVE-2024-47706
CVE-2024-47707
CVE-2024-47736
CVE-2024-47737
CVE-2024-47739
CVE-2024-47742
CVE-2024-47755
CVE-2024-48881
CVE-2024-49569
CVE-2024-49851
CVE-2024-49858
CVE-2024-49878
CVE-2024-49924
CVE-2024-49933
CVE-2024-49948
CVE-2024-49949
CVE-2024-49952
CVE-2024-49954
CVE-2024-49963
CVE-2024-49975
CVE-2024-49978
CVE-2024-50002
CVE-2024-50036
CVE-2024-50045
CVE-2024-50046
CVE-2024-50059
CVE-2024-50082
CVE-2024-50083
CVE-2024-50115
CVE-2024-50131
CVE-2024-50150
CVE-2024-50151
CVE-2024-50153
CVE-2024-50179
CVE-2024-50180
CVE-2024-50181
CVE-2024-50251
CVE-2024-50256
CVE-2024-50258
CVE-2024-50264
CVE-2024-50267
CVE-2024-50269
CVE-2024-50301
CVE-2024-50304
CVE-2024-53054
CVE-2024-53066
CVE-2024-53068
CVE-2024-53103
CVE-2024-53104
CVE-2024-53119
CVE-2024-53122
CVE-2024-53124
CVE-2024-53125
CVE-2024-53140
CVE-2024-53141
CVE-2024-53146
CVE-2024-53157
CVE-2024-53161
CVE-2024-53172
CVE-2024-53174
CVE-2024-53194
CVE-2024-53214
CVE-2024-53234
CVE-2024-56558
CVE-2024-56569
CVE-2024-56570
CVE-2024-56583
CVE-2024-56600
CVE-2024-56602
CVE-2024-56605
CVE-2024-56606
CVE-2024-56610
CVE-2024-56614
CVE-2024-56636
CVE-2024-56637
CVE-2024-56642
CVE-2024-56644
CVE-2024-56664
CVE-2024-56672
CVE-2024-56686
CVE-2024-56688
CVE-2024-56694
CVE-2024-56698
CVE-2024-56739
CVE-2024-56747
CVE-2024-56751
CVE-2024-56756
CVE-2024-56779
CVE-2024-56780
CVE-2024-57807
CVE-2024-57888
CVE-2024-57889
CVE-2024-57903
CVE-2024-57913
CVE-2024-57917
CVE-2024-57929
CVE-2024-57951
CVE-2024-57981
CVE-2024-58010
CVE-2025-21656
CVE-2025-21664
CVE-2025-21683
CVE-2025-21689
CVE-2025-21699
CVE-2025-21704
CVE-2025-21724
CVE-2025-21726
CVE-2025-21727
CVE-2025-21728
CVE-2025-21731
CVE-2025-21734
CVE-2025-21745
CVE-2025-21787
CVE-2025-21804
CVE-2025-21814
CVE-2025-21844
CVE-2025-21853
CVE-2025-21887
CWE-ID CWE-835
CWE-200
CWE-667
CWE-125
CWE-191
CWE-119
CWE-415
CWE-908
CWE-682
CWE-476
CWE-401
CWE-20
CWE-416
CWE-787
CWE-617
CWE-264
CWE-824
CWE-284
CWE-369
CWE-825
CWE-366
CWE-399
CWE-388
CWE-96
CWE-362
CWE-843
CWE-404
CWE-190
Exploitation vector Network
Public exploit Public exploit code for vulnerability #143 is available.
Vulnerability #155 is being exploited in the wild.
Vulnerable software
Anolis OS
Operating systems & Components / Operating system

python3-perf
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-tools-libs-devel
Operating systems & Components / Operating system package or component

kernel-tools-libs
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-modules-internal
Operating systems & Components / Operating system package or component

kernel-modules-extra
Operating systems & Components / Operating system package or component

kernel-modules
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-debug-modules-internal
Operating systems & Components / Operating system package or component

kernel-debug-modules-extra
Operating systems & Components / Operating system package or component

kernel-debug-modules
Operating systems & Components / Operating system package or component

kernel-debug-devel
Operating systems & Components / Operating system package or component

kernel-debug-core
Operating systems & Components / Operating system package or component

kernel-debug
Operating systems & Components / Operating system package or component

kernel-core
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

Vendor OpenAnolis

Security Bulletin

This security bulletin contains information about 224 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU91414

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-48635

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the dax_iomap_rw() function in fs/dax.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU91361

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-48639

CWE-ID: CWE-200 - Exposure of sensitive information to an unauthorized actor

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to information disclosure within the net/sched/cls_api.c. A local user can gain access to sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper locking

EUVDB-ID: #VU91452

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-48644

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the taprio_enable_offload() and taprio_disable_offload() functions in net/sched/sch_taprio.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU89680

Risk: Medium

CVSSv4.0: 1.3 [CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-48651

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in drivers/net/ipvlan/ipvlan_core.c. A remote attacker on the local network can send specially crafted packets to the system, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper locking

EUVDB-ID: #VU90762

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-48675

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the mmput_async() function in kernel/fork.c, within the mutex_unlock() function in drivers/infiniband/core/umem_odp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Integer underflow

EUVDB-ID: #VU94466

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-48828

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer underflow within the nfsd_setattr() function in fs/nfsd/vfs.c. A local user can execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU99094

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-48946

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the udf_truncate_tail_extent() function in fs/udf/truncate.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Double free

EUVDB-ID: #VU99051

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-48981

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within the drm_gem_shmem_mmap() function in drivers/gpu/drm/drm_gem_shmem_helper.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use of uninitialized resource

EUVDB-ID: #VU99081

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-48993

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the fbcon_prepare_logo() function in drivers/video/fbdev/core/fbcon.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Incorrect calculation

EUVDB-ID: #VU99182

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49014

CWE-ID: CWE-682 - Incorrect Calculation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect calculation within the __tun_detach() and tun_detach() functions in drivers/net/tun.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) NULL pointer dereference

EUVDB-ID: #VU104619

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49046

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the i2cdev_attach_adapter() function in drivers/i2c/i2c-dev.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Memory leak

EUVDB-ID: #VU104390

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49190

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the DEFINE_RWLOCK() and __initcall() functions in kernel/resource.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Memory leak

EUVDB-ID: #VU104400

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49219

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the vfio_pci_set_power_state() function in drivers/vfio/pci/vfio_pci_core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Improper locking

EUVDB-ID: #VU104665

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49398

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the dwc3_gadget_ep_skip_trbs(), dwc3_gadget_ep_cleanup_cancelled_requests() and dwc3_gadget_ep_cleanup_completed_requests() functions in drivers/usb/dwc3/gadget.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Improper locking

EUVDB-ID: #VU104657

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49443

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the include/linux/list.h. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Out-of-bounds read

EUVDB-ID: #VU104508

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49444

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the elf_validity_check() function in kernel/module.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Input validation error

EUVDB-ID: #VU104923

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49562

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the arch/x86/kvm/mmu/paging_tmpl.h. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Use-after-free

EUVDB-ID: #VU104439

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49711

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the fsl_mc_bus_remove() function in drivers/bus/fsl-mc/fsl-mc-bus.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) NULL pointer dereference

EUVDB-ID: #VU87741

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52448

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in gfs2_rgrp_dump() function. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) NULL pointer dereference

EUVDB-ID: #VU90660

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52463

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the efivarfs_get_tree() function in fs/efivarfs/super.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Out-of-bounds write

EUVDB-ID: #VU88895

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52464

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the thunderx_ocx_com_threaded_isr() function in drivers/edac/thunderx_edac.c. A local user can trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Use of uninitialized resource

EUVDB-ID: #VU89393

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52477

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to usage of uninitialized BOS descriptors in drivers/usb/core/hub.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

23) Improper locking

EUVDB-ID: #VU90801

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52486

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the drivers/gpu/drm/drm_plane.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

24) Use-after-free

EUVDB-ID: #VU90234

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52503

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the destroy_session(), amdtee_open_session() and amdtee_close_session() functions in drivers/tee/amdtee/core.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

25) Buffer overflow

EUVDB-ID: #VU93617

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52618

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the rnbd_srv_get_full_path() function in drivers/block/rnbd/rnbd-srv.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

26) Memory leak

EUVDB-ID: #VU89943

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52702

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the ovs_meter_cmd_set() function in net/openvswitch/meter.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

27) Buffer overflow

EUVDB-ID: #VU91307

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52756

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the include/linux/pwm.h. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

28) Reachable Assertion

EUVDB-ID: #VU90905

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52759

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to reachable assertion within the qd_check_sync() function in fs/gfs2/quota.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

29) NULL pointer dereference

EUVDB-ID: #VU90421

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52789

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the vcc_probe() and vcc_table_remove() functions in drivers/tty/vcc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

30) Improper locking

EUVDB-ID: #VU91505

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52836

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the list_for_each_entry_safe(), stress_one_work() and stress() functions in kernel/locking/test-ww_mutex.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

31) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU89899

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52880

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to missing permissions checks within the gsmld_open() function in drivers/tty/n_gsm.c. A local user with CAP_NET_ADMIN capability can create a GSM network.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

32) NULL pointer dereference

EUVDB-ID: #VU96346

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52898

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the xhci_free_dev() function in drivers/usb/host/xhci.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

33) NULL pointer dereference

EUVDB-ID: #VU98973

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-52917

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the ndev_init_debugfs() function in drivers/ntb/hw/intel/ntb_hw_gen1.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

34) NULL pointer dereference

EUVDB-ID: #VU88888

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26591

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the bpf_tracing_prog_attach() function in kernel/bpf/syscall.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

35) Use-after-free

EUVDB-ID: #VU90262

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26598

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the vgic_its_check_cache() and vgic_its_inject_cached_translation() functions in virt/kvm/arm/vgic/vgic-its.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

36) Improper locking

EUVDB-ID: #VU91536

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26629

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the check_for_locks() and nfsd4_release_lockowner() functions in fs/nfsd/nfs4state.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

37) Access of Uninitialized Pointer

EUVDB-ID: #VU89396

Risk: Medium

CVSSv4.0: 4.6 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2024-26641

CWE-ID: CWE-824 - Access of Uninitialized Pointer

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to access to uninitialized data within the __ip6_tnl_rcv() function in net/ipv6/ip6_tunnel.c. A remote attacker can send specially crafted data to the system and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

38) Improper access control

EUVDB-ID: #VU88150

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26642

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper access restrictions within the nf_tables_newset() function in net/netfilter/nf_tables_api.c. A local user can set arbitrary timeouts, which can result in a denial of service condition.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

39) Buffer overflow

EUVDB-ID: #VU91203

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26718

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the verity_work() and verity_end_io() functions in drivers/md/dm-verity-target.c, within the crypt_io_init(), crypt_inc_pending(), crypt_dec_pending(), kcryptd_crypt() and kcryptd_queue_crypt() functions in drivers/md/dm-crypt.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

40) Use-after-free

EUVDB-ID: #VU90216

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26749

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the cdns3_gadget_ep_disable() function in drivers/usb/cdns3/gadget.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

41) Division by zero

EUVDB-ID: #VU91378

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26778

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a division by zero error within the savagefb_check_var() function in drivers/video/fbdev/savage/savagefb_driver.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

42) Division by zero

EUVDB-ID: #VU68516

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3061

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to missing checks of the "pixclock" value in the Linux kernel i740 driver. A local user can pass arbitrary values to the driver through ioctl() interface, trigger a divide by zero error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

43) Expired pointer dereference

EUVDB-ID: #VU93809

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26808

CWE-ID: CWE-825 - Expired pointer dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a stale reference within the nf_tables_netdev_event() function in net/netfilter/nft_chain_filter.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

44) Improper locking

EUVDB-ID: #VU91318

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26810

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the vfio_send_intx_eventfd(), vfio_pci_intx_mask(), vfio_pci_intx_unmask_handler(), vfio_pci_set_intx_unmask() and vfio_pci_set_intx_mask() functions in drivers/vfio/pci/vfio_pci_intrs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

45) Improper locking

EUVDB-ID: #VU91529

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26812

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the vfio_send_intx_eventfd(), vfio_intx_handler() and vfio_pci_set_intx_trigger() functions in drivers/vfio/pci/vfio_pci_intrs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

46) Improper locking

EUVDB-ID: #VU90776

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26934

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to improper locking within the interface_authorized_store() function in drivers/usb/core/sysfs.c. A local user can execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

47) Out-of-bounds read

EUVDB-ID: #VU91398

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26970

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the F() function in drivers/clk/qcom/gcc-ipq6018.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

48) Memory leak

EUVDB-ID: #VU91644

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26977

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the pci_iounmap() function in lib/pci_iomap.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

49) Buffer overflow

EUVDB-ID: #VU93305

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26988

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the setup_command_line() function in init/main.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

50) Race condition within a thread

EUVDB-ID: #VU91432

Risk: Low

CVSSv4.0: 4.4 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-27020

CWE-ID: CWE-366 - Race Condition within a Thread

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to a data race within the __nft_expr_type_get() and nft_expr_type_get() functions in net/netfilter/nf_tables_api.c. A local user can execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

51) Resource management error

EUVDB-ID: #VU91608

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-27389

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the pstore_put_backend_records() function in fs/pstore/inode.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

52) Resource management error

EUVDB-ID: #VU93202

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-27437

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the vfio_intx_set_signal() function in drivers/vfio/pci/vfio_pci_intrs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

53) Use-after-free

EUVDB-ID: #VU90165

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-35791

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the svm_register_enc_region() function in arch/x86/kvm/svm/sev.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

54) Improper error handling

EUVDB-ID: #VU93468

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-35947

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an error within the ddebug_tokenize() function in lib/dynamic_debug.c. A local user can crash the OS kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

55) NULL pointer dereference

EUVDB-ID: #VU102920

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-36476

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the send_io_resp_imm() function in drivers/infiniband/ulp/rtrs/rtrs-srv.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

56) NULL pointer dereference

EUVDB-ID: #VU93030

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-36489

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the tls_ctx_create() function in net/tls/tls_main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

57) Improper error handling

EUVDB-ID: #VU93450

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-36953

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the kvm_register_vgic_device() function in arch/arm64/kvm/vgic/vgic-kvm-device.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

58) Out-of-bounds read

EUVDB-ID: #VU93024

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-37356

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the net/ipv4/tcp_dctcp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

59) Buffer overflow

EUVDB-ID: #VU92378

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-38577

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the kernel/rcu/tasks.h. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

60) Infinite loop

EUVDB-ID: #VU93063

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-38601

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the rb_check_list() and ring_buffer_resize() functions in kernel/trace/ring_buffer.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

61) NULL pointer dereference

EUVDB-ID: #VU93048

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-38605

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the snd_card_new() function in sound/core/init.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

62) Improper locking

EUVDB-ID: #VU93335

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-39468

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the smb2_find_smb_tcon() function in fs/smb/client/smb2transport.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

63) Buffer overflow

EUVDB-ID: #VU93827

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-39480

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the kdb_printf() function in kernel/debug/kdb/kdb_io.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

64) Improper locking

EUVDB-ID: #VU94265

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-41004

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the kernel/trace/Kconfig. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

65) Memory leak

EUVDB-ID: #VU94924

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-41023

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the enqueue_task_dl() function in kernel/sched/deadline.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

66) Use-after-free

EUVDB-ID: #VU94948

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-41045

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the bpf_timer_delete_work(), __bpf_async_init() and __bpf_spin_unlock_irqrestore() functions in kernel/bpf/helpers.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

67) Improper neutralization of directives in statically saved code (\'static code injection\')

EUVDB-ID: #VU95052

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-42084

CWE-ID: CWE-96 - Improper Neutralization of Directives in Statically Saved Code (\'Static Code Injection\')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

In the Linux kernel, the following vulnerability has been resolved: ftruncate: pass a signed offset The old ftruncate() syscall, using the 32-bit off_t misses a sign extension when called in compat mode on 64-bit architectures. As a result, passing a negative length accidentally succeeds in truncating to file size between 2GiB and 4GiB. Changing the type of the compat syscall to the signed compat_off_t changes the behavior so it instead returns -EINVAL. The native entry point, the truncate() syscall and the corresponding loff_t based variants are all correct already and do not suffer from this mistake.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

68) Out-of-bounds read

EUVDB-ID: #VU94951

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-42143

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the orangefs_statfs() function in fs/orangefs/super.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

69) Use of uninitialized resource

EUVDB-ID: #VU95027

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-42161

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the tools/lib/bpf/bpf_core_read.h. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

70) Improper locking

EUVDB-ID: #VU95507

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-42239

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the __bpf_async_init(), drop_prog_refcnt(), BPF_CALL_1() and hrtimer_cancel() functions in kernel/bpf/helpers.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

71) Infinite loop

EUVDB-ID: #VU95515

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-42246

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the xs_tcp_setup_socket() function in net/sunrpc/xprtsock.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

72) Memory leak

EUVDB-ID: #VU96195

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-42283

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the nla_put_nh_group() function in net/ipv4/nexthop.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

73) Input validation error

EUVDB-ID: #VU96209

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-42312

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the proc_sys_make_inode() function in fs/proc/proc_sysctl.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

74) Improper locking

EUVDB-ID: #VU102941

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-43098

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the i3c_device_uevent() function in drivers/i3c/master.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

75) Input validation error

EUVDB-ID: #VU96160

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-43817

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the include/linux/virtio_net.h. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

76) Resource management error

EUVDB-ID: #VU96186

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-43846

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the objagg_obj_parent_assign() function in lib/objagg.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

77) Input validation error

EUVDB-ID: #VU96493

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-43883

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the vhci_urb_enqueue(), vhci_shutdown_connection() and vhci_device_reset() functions in drivers/usb/usbip/vhci_hcd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

78) Division by zero

EUVDB-ID: #VU96545

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-43889

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a division by zero error within the padata_do_multithreaded() function in kernel/padata.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

79) Buffer overflow

EUVDB-ID: #VU96544

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-43890

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the get_free_elt(), tracing_map_clear() and tracing_map_create() functions in kernel/trace/tracing_map.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

80) Race condition

EUVDB-ID: #VU96546

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-43892

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the MEM_CGROUP_ID_MAX(), mem_cgroup_alloc() and mem_cgroup_css_online() functions in mm/memcontrol.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

81) Improper locking

EUVDB-ID: #VU96540

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-43893

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the uart_set_info() function in drivers/tty/serial/serial_core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

82) NULL pointer dereference

EUVDB-ID: #VU96536

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-43894

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the drm_client_modeset_probe() function in drivers/gpu/drm/drm_client_modeset.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

83) Input validation error

EUVDB-ID: #VU96542

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-43914

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the reshape_request() function in drivers/md/raid5.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

84) Type Confusion

EUVDB-ID: #VU96639

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-44944

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied input within the ctnetlink_del_expect() function in net/netfilter/nf_conntrack_netlink.c. A local user can trigger a type confusion error and gain access to sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

85) NULL pointer dereference

EUVDB-ID: #VU96847

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-44989

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the bond_ipsec_del_sa_all() function in drivers/net/bonding/bond_main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

86) NULL pointer dereference

EUVDB-ID: #VU96848

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-44990

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the bond_ipsec_offload_ok() function in drivers/net/bonding/bond_main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

87) NULL pointer dereference

EUVDB-ID: #VU96852

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-45006

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the xhci_configure_endpoint() and xhci_setup_device() functions in drivers/usb/host/xhci.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

88) Use-after-free

EUVDB-ID: #VU97252

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46674

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the st_dwc3_probe() and reset_control_assert() functions in drivers/usb/dwc3/dwc3-st.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

89) Buffer overflow

EUVDB-ID: #VU97287

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46675

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the dwc3_event_buffers_setup() function in drivers/usb/dwc3/core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

90) NULL pointer dereference

EUVDB-ID: #VU97256

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46707

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the access_gic_sgi() function in arch/arm64/kvm/sys_regs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

91) NULL pointer dereference

EUVDB-ID: #VU97534

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46719

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the drivers/usb/typec/ucsi/ucsi.h. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

92) NULL pointer dereference

EUVDB-ID: #VU97530

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46735

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the ublk_ctrl_start_recovery() function in drivers/block/ublk_drv.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

93) Out-of-bounds read

EUVDB-ID: #VU97503

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46743

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the of_irq_parse_one() function in drivers/of/irq.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

94) Improper locking

EUVDB-ID: #VU97539

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46750

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the pci_bus_lock(), pci_bus_unlock(), pci_bus_trylock(), list_for_each_entry_continue_reverse(), pci_slot_lock() and pci_slot_trylock() functions in drivers/pci/pci.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

95) NULL pointer dereference

EUVDB-ID: #VU97523

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46763

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the fou_from_sock(), fou_gro_receive(), fou_gro_complete() and gue_gro_receive() functions in net/ipv4/fou.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

96) Use-after-free

EUVDB-ID: #VU97496

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46782

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ila_xlat_init_net() and ila_xlat_exit_net() functions in net/ipv6/ila/ila_xlat.c, within the ila_pre_exit_net() and ila_exit_net() functions in net/ipv6/ila/ila_main.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

97) Improper locking

EUVDB-ID: #VU97536

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46787

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the pmdp_get_lockless() function in mm/userfaultfd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

98) Improper locking

EUVDB-ID: #VU97803

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46829

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the __rt_mutex_slowlock(), rt_mutex_handle_deadlock() and rt_mutex_slowlock() functions in kernel/locking/rtmutex.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

99) Input validation error

EUVDB-ID: #VU98380

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47667

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the RTL GENMASK(), to_keystone_pcie(), ks_pcie_start_link() and ks_pcie_quirk() functions in drivers/pci/controller/dwc/pci-keystone.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

100) Buffer overflow

EUVDB-ID: #VU98376

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47668

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the __genradix_ptr_alloc() function in lib/generic-radix-tree.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

101) Memory leak

EUVDB-ID: #VU98377

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47671

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the usbtmc_create_urb() function in drivers/usb/class/usbtmc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

102) Improper locking

EUVDB-ID: #VU99031

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47679

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the spin_lock() function in fs/inode.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

103) Use of uninitialized resource

EUVDB-ID: #VU99087

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47685

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the nf_reject_ip6_tcphdr_put() function in net/ipv6/netfilter/nf_reject_ipv6.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

104) NULL pointer dereference

EUVDB-ID: #VU98983

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47692

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the __cld_pipe_inprogress_downcall() function in fs/nfsd/nfs4recover.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

105) Out-of-bounds read

EUVDB-ID: #VU98921

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47695

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the init_conns() function in drivers/infiniband/ulp/rtrs/rtrs-clt.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

106) NULL pointer dereference

EUVDB-ID: #VU98987

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47705

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the blk_add_partition() function in block/partitions/core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

107) Use-after-free

EUVDB-ID: #VU98897

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47706

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the bfq_init_rq() function in block/bfq-iosched.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

108) NULL pointer dereference

EUVDB-ID: #VU98988

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47707

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the rt6_uncached_list_flush_dev() function in net/ipv6/route.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

109) Improper locking

EUVDB-ID: #VU99026

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47736

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the z_erofs_fill_bio_vec(), folio_lock(), folio_put() and z_erofs_submit_queue() functions in fs/erofs/zdata.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

110) Improper error handling

EUVDB-ID: #VU99078

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47737

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the idmap_id_to_name() function in fs/nfsd/nfs4idmap.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

111) Improper locking

EUVDB-ID: #VU99021

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47739

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the padata_do_serial() function in kernel/padata.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

112) Incorrect calculation

EUVDB-ID: #VU99188

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47742

CWE-ID: CWE-682 - Incorrect Calculation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect calculation within the fw_abort_batch_reqs() and _request_firmware() functions in drivers/base/firmware_loader/main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

113) Memory leak

EUVDB-ID: #VU98859

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-47755

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the cmp_dpa() and scan_labels() functions in drivers/nvdimm/namespace_devs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

114) NULL pointer dereference

EUVDB-ID: #VU102927

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-48881

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the cache_set_flush() function in drivers/md/bcache/super.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

115) Improper locking

EUVDB-ID: #VU102946

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49569

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the nvme_stop_keep_alive() function in drivers/nvme/host/rdma.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

116) Memory leak

EUVDB-ID: #VU98860

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49851

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the tpm2_flush_space() function in drivers/char/tpm/tpm2-space.c, within the tpm_dev_transmit() function in drivers/char/tpm/tpm-dev-common.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

117) Buffer overflow

EUVDB-ID: #VU99152

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49858

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the efi_retrieve_tpm2_eventlog() function in drivers/firmware/efi/libstub/tpm.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

118) Resource management error

EUVDB-ID: #VU99169

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49878

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the EXPORT_SYMBOL_GPL() function in kernel/resource.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

119) Use-after-free

EUVDB-ID: #VU98870

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49924

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the pxafb_remove() function in drivers/video/fbdev/pxafb.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

120) Out-of-bounds read

EUVDB-ID: #VU98906

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49933

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the ioc_forgive_debts() function in block/blk-iocost.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

121) Input validation error

EUVDB-ID: #VU99042

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49948

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the qdisc_pkt_len_init() function in net/core/dev.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

122) NULL pointer dereference

EUVDB-ID: #VU98952

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49949

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the qdisc_pkt_len_init() function in net/core/dev.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

123) Buffer overflow

EUVDB-ID: #VU99151

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49952

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the nf_dup_ipv6_route() and nf_dup_ipv6() functions in net/ipv6/netfilter/nf_dup_ipv6.c, within the nf_dup_ipv4() function in net/ipv4/netfilter/nf_dup_ipv4.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

124) Resource management error

EUVDB-ID: #VU99149

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49954

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the static_call_module_notify() function in kernel/static_call_inline.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

125) Resource management error

EUVDB-ID: #VU99150

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49963

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the bcm2835_mbox_probe() function in drivers/mailbox/bcm2835-mailbox.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

126) Memory leak

EUVDB-ID: #VU98854

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49975

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the __create_xol_area() function in kernel/events/uprobes.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

127) NULL pointer dereference

EUVDB-ID: #VU98948

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-49978

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the __udp_gso_segment() function in net/ipv4/udp_offload.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

128) NULL pointer dereference

EUVDB-ID: #VU98942

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50002

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the static_call_del_module() function in kernel/static_call_inline.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

129) Incorrect calculation

EUVDB-ID: #VU99185

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50036

CWE-ID: CWE-682 - Incorrect Calculation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect calculation within the dst_destroy() and dst_dev_put() functions in net/core/dst.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

130) Input validation error

EUVDB-ID: #VU99038

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50045

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the br_nf_dev_queue_xmit() function in net/bridge/br_netfilter_hooks.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

131) Improper locking

EUVDB-ID: #VU98996

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50046

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the nfs42_complete_copies() function in fs/nfs/nfs4state.c, within the handle_async_copy() function in fs/nfs/nfs42proc.c, within the nfs_alloc_server() function in fs/nfs/client.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

132) Race condition

EUVDB-ID: #VU99125

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50059

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the switchtec_ntb_remove() function in drivers/ntb/hw/mscc/ntb_hw_switchtec.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

133) Improper locking

EUVDB-ID: #VU99451

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50082

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the rq_qos_wake_function() function in block/blk-rq-qos.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

134) Resource management error

EUVDB-ID: #VU99458

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50083

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the tcp_can_coalesce_send_queue_head() function in net/ipv4/tcp_output.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

135) Out-of-bounds read

EUVDB-ID: #VU99810

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50115

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the nested_svm_get_tdp_pdptr() function in arch/x86/kvm/svm/nested.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

136) Improper error handling

EUVDB-ID: #VU99833

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50131

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the traceprobe_parse_event_name() function in kernel/trace/trace_probe.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

137) Use-after-free

EUVDB-ID: #VU100059

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50150

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the typec_altmode_release() and typec_register_altmode() functions in drivers/usb/typec/class.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

138) Out-of-bounds read

EUVDB-ID: #VU100066

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50151

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the SMB2_ioctl_init() function in fs/cifs/smb2pdu.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

139) Use-after-free

EUVDB-ID: #VU100061

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50153

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the target_alloc_device() function in drivers/target/target_core_device.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

140) Input validation error

EUVDB-ID: #VU100154

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50179

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the ceph_set_page_dirty() function in fs/ceph/addr.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

141) Buffer overflow

EUVDB-ID: #VU100137

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50180

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the sisfb_search_mode() function in drivers/video/fbdev/sis/sis_main.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

142) Input validation error

EUVDB-ID: #VU100155

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50181

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the imx7d_clocks_init() function in drivers/clk/imx/clk-imx7d.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

143) Incorrect calculation

EUVDB-ID: #VU100202

Risk: Low

CVSSv4.0: 5.4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]

CVE-ID: CVE-2024-50251

CWE-ID: CWE-682 - Incorrect Calculation

Exploit availability: Yes

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect calculation within the nft_payload_set_eval() function in net/netfilter/nft_payload.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

144) Improper error handling

EUVDB-ID: #VU100192

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50256

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the nf_reject6_fill_skb_dst() and nf_send_reset6() functions in net/ipv6/netfilter/nf_reject_ipv6.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

145) Input validation error

EUVDB-ID: #VU100189

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50258

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the NLA_POLICY_MIN() function in net/core/rtnetlink.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

146) Use-after-free

EUVDB-ID: #VU100612

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50264

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the virtio_transport_destruct() function in net/vmw_vsock/virtio_transport_common.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

147) Use-after-free

EUVDB-ID: #VU100613

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50267

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the edge_bulk_out_data_callback() and edge_bulk_out_cmd_callback() functions in drivers/usb/serial/io_edgeport.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

148) Improper resource shutdown or release

EUVDB-ID: #VU100649

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50269

CWE-ID: CWE-404 - Improper Resource Shutdown or Release

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to failure to properly release resources within the sunxi_musb_exit() function in drivers/usb/musb/sunxi.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

149) Out-of-bounds read

EUVDB-ID: #VU100622

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50301

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the security/keys/keyring.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

150) Improper locking

EUVDB-ID: #VU100717

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50304

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the ip_tunnel_find() function in net/ipv4/ip_tunnel.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

151) Improper locking

EUVDB-ID: #VU100722

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53054

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the DEFINE_STATIC_KEY_ARRAY_FALSE() and cgroup_bpf_release_fn() functions in kernel/bpf/cgroup.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

152) Use of uninitialized resource

EUVDB-ID: #VU100730

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53066

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the nfs_fattr_init() function in fs/nfs/inode.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

153) Use-after-free

EUVDB-ID: #VU100708

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53068

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the EXPORT_SYMBOL_GPL(), __scmi_device_destroy() and __scmi_device_create() functions in drivers/firmware/arm_scmi/bus.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

154) NULL pointer dereference

EUVDB-ID: #VU101106

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53103

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the hvs_destruct() function in net/vmw_vsock/hyperv_transport.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

155) Out-of-bounds write

EUVDB-ID: #VU101102

Risk: High

CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Amber]

CVE-ID: CVE-2024-53104

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an out-of-bounds read error within the uvc_parse_format() function in drivers/media/usb/uvc/uvc_driver.c. A local user can trigger an out-of-bounds write and execute arbitrary code on the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

156) Memory leak

EUVDB-ID: #VU101098

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53119

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the virtio_transport_recv_listen() function in net/vmw_vsock/virtio_transport_common.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

157) Division by zero

EUVDB-ID: #VU101111

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53122

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a division by zero error within the mptcp_rcv_space_adjust() function in net/mptcp/protocol.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

158) Race condition within a thread

EUVDB-ID: #VU101113

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53124

CWE-ID: CWE-366 - Race Condition within a Thread

Exploit availability: No

Description

The vulnerability allows a local user to corrupt data.

The vulnerability exists due to a data race within the tcp_v6_do_rcv() function in net/ipv6/tcp_ipv6.c, within the dccp_v6_do_rcv() function in net/dccp/ipv6.c. A local user can corrupt data.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

159) Resource management error

EUVDB-ID: #VU101233

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53125

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the find_equal_scalars() function in kernel/bpf/verifier.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

160) Double free

EUVDB-ID: #VU101230

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53140

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within the netlink_skb_set_owner_r(), netlink_sock_destruct(), deferred_put_nlk_sk() and netlink_release() functions in net/netlink/af_netlink.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

161) Input validation error

EUVDB-ID: #VU101348

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53141

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the bitmap_ip_uadt() function in net/netfilter/ipset/ip_set_bitmap_ip.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

162) Integer overflow

EUVDB-ID: #VU101921

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53146

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the decode_cb_compound4res() function in fs/nfsd/nfs4callback.c. A local user can execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

163) NULL pointer dereference

EUVDB-ID: #VU101914

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53157

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the scpi_dvfs_get_info() function in drivers/firmware/arm_scpi.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

164) Integer overflow

EUVDB-ID: #VU101923

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53161

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the bluefield_edac_check() function in drivers/edac/bluefield_edac.c. A local user can execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

165) Resource management error

EUVDB-ID: #VU102249

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53172

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the alloc_ai(), scan_fast() and ubi_attach() functions in drivers/mtd/ubi/attach.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

166) Use-after-free

EUVDB-ID: #VU102057

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53174

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the c_show() function in net/sunrpc/cache.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

167) Use-after-free

EUVDB-ID: #VU102049

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53194

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the pci_slot_release(), pci_bus_get() and make_slot_name() functions in drivers/pci/slot.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

168) Out-of-bounds read

EUVDB-ID: #VU102092

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53214

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the vfio_virt_config_read() and vfio_config_do_rw() functions in drivers/vfio/pci/vfio_pci_config.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

169) Resource management error

EUVDB-ID: #VU102251

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53234

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the z_erofs_load_compact_lcluster() and z_erofs_get_extent_decompressedlen() functions in fs/erofs/zmap.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

170) Use-after-free

EUVDB-ID: #VU102042

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56558

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the e_show() function in fs/nfsd/export.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

171) NULL pointer dereference

EUVDB-ID: #VU102126

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56569

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the ftrace_mod_callback() function in kernel/trace/ftrace.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

172) Input validation error

EUVDB-ID: #VU102280

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56570

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the ovl_dentry_init_flags() function in fs/overlayfs/util.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

173) Resource management error

EUVDB-ID: #VU102243

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56583

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the enqueue_dl_entity() function in kernel/sched/deadline.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

174) Use-after-free

EUVDB-ID: #VU102016

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56600

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the htons() function in net/ipv6/af_inet6.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

175) Use-after-free

EUVDB-ID: #VU102017

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56602

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ieee802154_create() function in net/ieee802154/socket.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

176) Use-after-free

EUVDB-ID: #VU102020

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56605

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the l2cap_sock_alloc() function in net/bluetooth/l2cap_sock.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

177) Use-after-free

EUVDB-ID: #VU102021

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56606

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the packet_create() function in net/packet/af_packet.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

178) Improper locking

EUVDB-ID: #VU102164

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56610

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the DEFINE_SPINLOCK(), kcsan_skip_report_debugfs(), set_report_filterlist_whitelist(), insert_report_filterlist() and show_info() functions in kernel/kcsan/debugfs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

179) Out-of-bounds read

EUVDB-ID: #VU102084

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56614

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the xsk_map_delete_elem() function in net/xdp/xskmap.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

180) Resource management error

EUVDB-ID: #VU102245

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56636

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the geneve_xmit_skb() function in drivers/net/geneve.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

181) Race condition

EUVDB-ID: #VU102219

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56637

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the find_set_type() function in net/netfilter/ipset/ip_set_core.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

182) Use-after-free

EUVDB-ID: #VU102029

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56642

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the cleanup_bearer() function in net/tipc/udp_media.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

183) Memory leak

EUVDB-ID: #VU101992

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56644

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the ip6_negative_advice() function in net/ipv6/route.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

184) Use-after-free

EUVDB-ID: #VU102034

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56664

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the sock_map_lookup_sys() function in net/core/sock_map.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

185) Use-after-free

EUVDB-ID: #VU102035

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56672

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the blkcg_unpin_online() function in block/blk-cgroup.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

186) Race condition

EUVDB-ID: #VU102218

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56686

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the MODULE_ALIAS(), __ext4_read_bh(), ext4_read_bh_nowait(), ext4_read_bh(), ext4_read_bh_lock() and ext4_sb_breadahead_unmovable() functions in fs/ext4/super.c, within the ext4_get_bitmap() function in fs/ext4/resize.c, within the mext_page_mkuptodate() function in fs/ext4/move_extent.c, within the read_mmp_block() function in fs/ext4/mmp.c, within the trace_ext4_load_inode() function in fs/ext4/inode.c, within the ext4_get_branch() function in fs/ext4/indirect.c, within the ext4_read_inode_bitmap() function in fs/ext4/ialloc.c, within the __read_extent_tree_block() function in fs/ext4/extents.c, within the ext4_read_block_bitmap_nowait() and ext4_wait_block_bitmap() functions in fs/ext4/balloc.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

187) NULL pointer dereference

EUVDB-ID: #VU102096

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56688

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the xs_sock_reset_state_flags() function in net/sunrpc/xprtsock.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

188) Improper locking

EUVDB-ID: #VU102157

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56694

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the sk_psock_strp_data_ready() function in net/core/skmsg.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

189) NULL pointer dereference

EUVDB-ID: #VU102101

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56698

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the dwc3_prepare_trbs_sg() function in drivers/usb/dwc3/gadget.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

190) Improper locking

EUVDB-ID: #VU102154

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56739

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the rtc_timer_do_work() function in drivers/rtc/interface.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

191) Memory leak

EUVDB-ID: #VU101980

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56747

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the qedi_alloc_and_init_sb() function in drivers/scsi/qedi/qedi_main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

192) Improper locking

EUVDB-ID: #VU102152

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56751

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the ip6_dst_ifdown(), DEFINE_SPINLOCK() and rt6_remove_exception() functions in net/ipv6/route.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

193) Use-after-free

EUVDB-ID: #VU102008

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56756

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the nvme_free_host_mem(), __nvme_alloc_host_mem() and kfree() functions in drivers/nvme/host/pci.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

194) Memory leak

EUVDB-ID: #VU102477

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56779

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the release_open_stateid(), spin_lock() and nfsd4_process_open2() functions in fs/nfsd/nfs4state.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

195) Improper locking

EUVDB-ID: #VU102489

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56780

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the dquot_writeback_dquots() function in fs/quota/dquot.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

196) Improper locking

EUVDB-ID: #VU102938

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57807

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the megasas_aen_polling() function in drivers/scsi/megaraid/megaraid_sas_base.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

197) Buffer overflow

EUVDB-ID: #VU102977

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57888

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the workqueue_softirq_dead(), __flush_workqueue() and start_flush_work() functions in kernel/workqueue.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

198) Improper locking

EUVDB-ID: #VU102935

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57889

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the ARRAY_SIZE(), mcp_pinconf_get() and mcp_pinconf_set() functions in drivers/pinctrl/pinctrl-mcp23s08.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

199) Improper locking

EUVDB-ID: #VU102931

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57903

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the sk_setsockopt() function in net/core/sock.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

200) Resource management error

EUVDB-ID: #VU103049

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57913

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the functionfs_bind() function in drivers/usb/gadget/function/f_fs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

201) Input validation error

EUVDB-ID: #VU103478

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57917

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to an unspecified issue in drivers/base/topology.c. A local user can gain access to sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

202) NULL pointer dereference

EUVDB-ID: #VU103021

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57929

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the load_ablock() function in drivers/md/persistent-data/dm-array.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

203) Resource management error

EUVDB-ID: #VU103921

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57951

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the hrtimers_prepare_cpu() and hrtimers_cpu_dying() functions in kernel/time/hrtimer.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

204) NULL pointer dereference

EUVDB-ID: #VU105016

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57981

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the xhci_handle_stopped_cmd_ring() function in drivers/usb/host/xhci-ring.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

205) Integer overflow

EUVDB-ID: #VU105047

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-58010

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the load_flat_file() function in fs/binfmt_flat.c. A local user can execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

206) Use of uninitialized resource

EUVDB-ID: #VU103132

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21656

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the drivetemp_scsi_command() function in drivers/hwmon/drivetemp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

207) Out-of-bounds read

EUVDB-ID: #VU103120

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21664

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the get_first_thin() function in drivers/md/dm-thin.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

208) Memory leak

EUVDB-ID: #VU103510

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21683

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the BPF_CALL_4() function in net/core/filter.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

209) Out-of-bounds read

EUVDB-ID: #VU103742

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21689

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the qt2_process_read_urb() function in drivers/usb/serial/quatech2.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

210) Resource management error

EUVDB-ID: #VU103923

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21699

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the do_gfs2_set_flags() function in fs/gfs2/file.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

211) Buffer overflow

EUVDB-ID: #VU104139

Risk: Low

CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21704

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the acm_process_notification() and acm_ctrl_irq() functions in drivers/usb/class/cdc-acm.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

212) Out-of-bounds read

EUVDB-ID: #VU104989

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21724

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the iova_bitmap_offset_to_index() function in drivers/vfio/iova_bitmap.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

213) Use-after-free

EUVDB-ID: #VU104961

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21726

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the padata_reorder() and invoke_padata_reorder() functions in kernel/padata.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

214) Use-after-free

EUVDB-ID: #VU104960

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21727

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the padata_free_shell() function in kernel/padata.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

215) Resource management error

EUVDB-ID: #VU105066

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21728

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the bpf_send_signal_common() function in kernel/trace/bpf_trace.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

216) Use-after-free

EUVDB-ID: #VU104969

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21731

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the nbd_disconnect_and_put() function in drivers/block/nbd.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

217) Out-of-bounds read

EUVDB-ID: #VU104975

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21734

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the fastrpc_get_args() function in drivers/misc/fastrpc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

218) Memory leak

EUVDB-ID: #VU104936

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21745

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the blkcg_fill_root_iostats() function in block/blk-cgroup.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

219) Input validation error

EUVDB-ID: #VU105035

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21787

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the team_nl_options_set_doit() function in drivers/net/team/team_core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

220) Buffer overflow

EUVDB-ID: #VU105159

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21804

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the rcar_pcie_parse_outbound_ranges() function in drivers/pci/controller/pcie-rcar-ep.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

221) NULL pointer dereference

EUVDB-ID: #VU105141

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21814

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the ptp_getcycles64() and ptp_clock_register() functions in drivers/ptp/ptp_clock.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

222) NULL pointer dereference

EUVDB-ID: #VU105659

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21844

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the fs/smb/client/smb2ops.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

223) Use-after-free

EUVDB-ID: #VU105651

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21853

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the bpf_map_mmap() function in kernel/bpf/syscall.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

224) Use-after-free

EUVDB-ID: #VU106110

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-21887

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ovl_link_up() function in fs/overlayfs/copy_up.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 8

python3-perf: before 5.10.134-19

perf: before 5.10.134-19

kernel-tools-libs-devel: before 5.10.134-19

kernel-tools-libs: before 5.10.134-19

kernel-tools: before 5.10.134-19

kernel-modules-internal: before 5.10.134-19

kernel-modules-extra: before 5.10.134-19

kernel-modules: before 5.10.134-19

kernel-headers: before 5.10.134-19

kernel-devel: before 5.10.134-19

kernel-debug-modules-internal: before 5.10.134-19

kernel-debug-modules-extra: before 5.10.134-19

kernel-debug-modules: before 5.10.134-19

kernel-debug-devel: before 5.10.134-19

kernel-debug-core: before 5.10.134-19

kernel-debug: before 5.10.134-19

kernel-core: before 5.10.134-19

kernel: before 5.10.134-19

bpftool: before 5.10.134-19

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2025:0276


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###