Risk | High |
Patch available | YES |
Number of vulnerabilities | 15 |
CVE-ID | CVE-2020-28374 CVE-2020-29568 CVE-2020-27068 CVE-2020-27786 CVE-2021-3347 CVE-2021-3348 CVE-2020-0423 CVE-2020-36158 CVE-2020-8694 CVE-2020-4788 CVE-2019-16089 CVE-2020-0465 CVE-2020-0466 CVE-2021-20177 |
CWE-ID | CWE-22 CWE-119 CWE-125 CWE-416 CWE-20 CWE-120 CWE-284 CWE-200 CWE-399 CWE-787 CWE-264 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #5 is available. Public exploit code for vulnerability #8 is available. |
Vulnerable software |
openEuler Operating systems & Components / Operating system perf Operating systems & Components / Operating system package or component kernel-source Operating systems & Components / Operating system package or component python2-perf-debuginfo Operating systems & Components / Operating system package or component kernel-tools-debuginfo Operating systems & Components / Operating system package or component kernel-devel Operating systems & Components / Operating system package or component kernel-tools-devel Operating systems & Components / Operating system package or component bpftool-debuginfo Operating systems & Components / Operating system package or component python3-perf Operating systems & Components / Operating system package or component python2-perf Operating systems & Components / Operating system package or component python3-perf-debuginfo Operating systems & Components / Operating system package or component perf-debuginfo Operating systems & Components / Operating system package or component kernel-debuginfo Operating systems & Components / Operating system package or component kernel-tools Operating systems & Components / Operating system package or component kernel-debugsource Operating systems & Components / Operating system package or component bpftool Operating systems & Components / Operating system package or component kernel Operating systems & Components / Operating system package or component |
Vendor | openEuler |
Security Bulletin
This security bulletin contains information about 15 vulnerabilities.
EUVDB-ID: #VU49914
Risk: Medium
CVSSv4.0: 6.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2020-28374
CWE-ID:
CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Exploit availability: No
DescriptionThe vulnerability allows a remote user to perform directory traversal attacks.
The vulnerability exists due to input validation error when processing directory traversal sequences in drivers/target/target_core_xcopy.c in the Linux kernel. A remote user with access to iSCSI LUN can send a specially crafted XCOPY request and read or write arbitrary files on the system.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU52772
Risk: Low
CVSSv4.0: 5.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:U/U:Clear]
CVE-ID: CVE-2020-29568
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to a crash the entire system.
An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU52771
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-29568
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to a crash the entire system.
An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64258
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-27068
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local application to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output by the Kernel. A local application can gain unauthorized access to sensitive information on the system.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU83583
Risk: Low
CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2020-27786
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local authenticated user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the MIDI implementation in Linux kernel. A local authenticated user can trigger a use-after-free error and escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU52035
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-3347
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to elevate privileges on the system.
The vulnerability exists due to a use-after-free error when handling PI futexes. A local user can run a specially crafted program to trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU83433
Risk: Low
CVSSv4.0: 4.4 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-3348
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the nbd_add_socket in drivers/block/nbd.c. A local authenticated user can trigger a use-after-free error and escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU47453
Risk: High
CVSSv4.0: 7.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Amber]
CVE-ID: CVE-2020-0423
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to compromise the affected system.
The vulnerability exists due to insufficient validation of user-supplied input within the Binder component in OS kernel. A remote attacker can create a specially crafted file, trick the victim into opening it and execute arbitrary code on the system.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU92419
Risk: Low
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-36158
CWE-ID:
CWE-120 - Buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local privileged user to execute arbitrary code.
The vulnerability exists due to buffer overflow error within the mwifiex_cmd_802_11_ad_hoc_start() function in drivers/net/wireless/marvell/mwifiex/join.c. A local privileged user can execute arbitrary code.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU48371
Risk: Low
CVSSv4.0: 1.9 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-8694
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.
The vulnerability exists due to improper access restrictions in the Linux kernel driver. A local user can bypass implemented security restrictions and gain unauthorized access to sensitive information on the system.
Affected products:
Product Collection |
Vertical Segment |
CPUID |
8th Generation Intel® Core™ Processor Family |
Mobile |
806E9 |
10th Generation Intel® Core™ Processor Family |
Mobile |
806EC |
8th Generation Intel® Core™ Processor Family |
Mobile |
906EA |
9th Generation Intel® Core™ Processor Family |
Mobile |
906EC |
8th Generation Intel® Core™ Processor Family |
Desktop |
906EA |
9th Generation Intel® Core™ Processor Family |
Desktop |
906EC |
Intel® Xeon® Processor E Family |
Server Workstation AMT Server |
906EA |
8th Generation Intel® Core™ Processor Family |
Mobile |
806EA |
8th Generation Intel® Core™ Processor Family Intel® Pentium® Gold Processor Series Intel® Celeron® Processor G Series |
Desktop |
906EB |
Intel® Xeon® Processor E Family |
Server Workstation AMT Server |
906EA |
8th Generation Intel® Core™ Processor Family |
Desktop |
906EA |
9th Generation Intel® Core™ Processor Family |
Desktop |
906ED |
9th Generation Intel® Core™ Processor Family |
Desktop |
906ED |
10th Generation Intel® Core™ Processor Family |
Mobile |
A0660 |
10th Generation Intel® Core™ Processor Family |
Mobile |
A0661 |
10th Generation Intel® Core™ Processor Family |
Mobile |
806EC |
10th Generation Intel® Core™ Processor Family |
Desktop |
A0653 |
10th Generation Intel® Core™ Processor Family |
Mobile |
A0655 |
10th Generation Intel® Core™ Processor Family |
Mobile |
A0652 |
Intel® Pentium® Processor Silver Series Intel® Celeron® Processor J Series Intel® Celeron® Processor N Series |
Desktop Mobile Embedded |
706A1 |
Intel® Pentium® Processor Silver Series Intel® Celeron® Processor J Series Intel® Celeron® Processor N Series |
Desktop Mobile Embedded |
706A8 |
10th Generation Intel® Core™ Processor Family |
Mobile |
706E5 |
8th Generation Intel® Core™ Processor Family |
Mobile |
906E9 |
7th Generation Intel® Core™ Processor Family |
Mobile Embedded |
906E9 |
8th Generation Intel® Core™ Processor Family |
Mobile |
806EA |
7th Generation Intel® Core™ Processor Family |
Desktop Embedded |
906E9 |
7th Generation Intel® Core™ Processor Family |
Mobile |
806E9 |
7th Generation Intel® Core™ Processor Family |
Mobile |
806E9 |
Intel® Core™ X-series Processors |
Desktop |
906E9 |
Intel® Xeon® Processor E3 v6 Family |
Server Workstation AMT Server |
906E9 |
7th Generation Intel® Core™ Processor Family |
Mobile |
806E9 |
6th Generation Intel® Core™ Processor Family |
Mobile |
506E3 |
6th Generation Intel® Core™ Processor Family |
Desktop Embedded |
506E3 |
6th Generation Intel® Core™ Processors |
Mobile |
406E3 |
6th Generation Intel® Core™ Processor Family |
Mobile |
406E3 |
Intel® Xeon® Processor E3 v5 Family |
Server Workstation AMT Server |
506E3 |
6th Generation Intel® Core™ Processor Family |
Mobile |
406E3 |
8th Generation Intel® Core™ Processors |
Mobile |
806EB |
8th Generation Intel® Core™ Processors |
Mobile |
806EC |
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU48577
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-4788
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists in IBM Power9 processors due to unspecified error. A local user can obtain sensitive information from the data in the L1 cache under extenuating circumstances.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU20925
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2019-16089
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to nbd_genl_status() function in drivers/block/nbd.c does not check the nla_nest_start_noflag return value. A local user can run a specially crafted program to cause the kernel to crash.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU66026
Risk: Medium
CVSSv4.0: 4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2020-0465
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows an attacker with physical access to escalate privileges on the system.
The vulnerability exists due to an out of bounds write in various methods of hid-multitouch.c. An attacker with physical access can trigger out-of-bounds write and escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU52033
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-0466
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to unspecified error, related to I/O subsystem in kernel. A local user can elevated privileges on the system.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92761
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-20177
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local privileged user to perform a denial of service (DoS) attack.
A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1
perf: before 4.19.90-2102.2.0.0057
kernel-source: before 4.19.90-2102.2.0.0057
python2-perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools-debuginfo: before 4.19.90-2102.2.0.0057
kernel-devel: before 4.19.90-2102.2.0.0057
kernel-tools-devel: before 4.19.90-2102.2.0.0057
bpftool-debuginfo: before 4.19.90-2102.2.0.0057
python3-perf: before 4.19.90-2102.2.0.0057
python2-perf: before 4.19.90-2102.2.0.0057
python3-perf-debuginfo: before 4.19.90-2102.2.0.0057
perf-debuginfo: before 4.19.90-2102.2.0.0057
kernel-debuginfo: before 4.19.90-2102.2.0.0057
kernel-tools: before 4.19.90-2102.2.0.0057
kernel-debugsource: before 4.19.90-2102.2.0.0057
bpftool: before 4.19.90-2102.2.0.0057
kernel: before 4.19.90-2102.2.0.0057
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1087
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.