Security Bulletin
This security bulletin contains information about 15 vulnerabilities.
EUVDB-ID: #VU63433
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-1205
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a null pointer dereference and use after free errors in the net/ax25/ax25_timer.c. A local user can simulate Amateur Radio and perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63432
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-1199
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a Null pointer dereference and use after free errors in the ax25_release() function. A local user can simulate Amateur Radio and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63388
Risk: Low
CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-1353
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output by the application in the pfkey_register function in net/key/af_key.c in the Linux kernel. A local user can gain unauthorized access to kernel memory, leading to a system crash or a leak of internal kernel information.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65007
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23960
CWE-ID:
CWE-1037 - Processor optimization removal or modification of security-critical code
Exploit availability: No
DescriptionThe vulnerability allows a local user to obtain potentially sensitive information.
The vulnerability exists due to improper restrictions of cache speculation. A local user can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches and gain access to sensitive information.
The vulnerability was dubbed Spectre-BHB.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63319
Risk: Medium
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-29156
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel. A remote attacker can pass specially crafted data to the application, trigger double free error and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65298
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-0500
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in unrestricted eBPF usage by the BPF_BTF_LOAD in Linux kernel. A local user can trigger an out-of-bounds write error in BPF subsystem and execute arbitrary code with elevated privileges.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63305
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23036
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to a race condition in the blkfront ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU61096
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-39686
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition in the binder implementation in Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU61198
Risk: Low
CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-0001
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to non-transparent sharing of branch predictor selectors between contexts. A local user can gain unauthorized access to sensitive information on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63307
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23038
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to a race condition in the scsifront ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63306
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23037
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to a race condition in the netfront ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63308
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23039
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to a race condition in the gntalloc ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63309
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23040
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to a race condition in the xenbus ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63310
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23041
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to a race condition in blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls ring buffers. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63311
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23042
CWE-ID:
CWE-617 - Reachable Assertion
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to reachable assertion in the netfront ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 20.03 LTS SP1 - 22.03 LTS
kernel-debugsource: before 4.19.90-2204.4.0.0148
python2-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-debuginfo: before 4.19.90-2204.4.0.0148
kernel-debuginfo: before 4.19.90-2204.4.0.0148
python2-perf: before 4.19.90-2204.4.0.0148
kernel-tools: before 4.19.90-2204.4.0.0148
bpftool: before 4.19.90-2204.4.0.0148
perf: before 4.19.90-2204.4.0.0148
perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-tools-devel: before 4.19.90-2204.4.0.0148
python3-perf: before 4.19.90-2204.4.0.0148
kernel-source: before 4.19.90-2204.4.0.0148
bpftool-debuginfo: before 4.19.90-2204.4.0.0148
python3-perf-debuginfo: before 4.19.90-2204.4.0.0148
kernel-devel: before 4.19.90-2204.4.0.0148
kernel: before 4.19.90-2204.4.0.0148
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1631
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.