Risk | High |
Patch available | YES |
Number of vulnerabilities | 13 |
CVE-ID | CVE-2020-36516 CVE-2021-22600 CVE-2021-4135 CVE-2021-4204 CVE-2021-44879 CVE-2021-45402 CVE-2022-0995 CVE-2022-1011 CVE-2022-1016 CVE-2022-23222 CVE-2022-24448 CVE-2022-25636 CVE-2022-27666 |
CWE-ID | CWE-327 CWE-415 CWE-200 CWE-125 CWE-476 CWE-787 CWE-416 CWE-264 CWE-909 CWE-122 |
Exploitation vector | Network |
Public exploit |
Vulnerability #2 is being exploited in the wild. Public exploit code for vulnerability #4 is available. Public exploit code for vulnerability #7 is available. Public exploit code for vulnerability #8 is available. Public exploit code for vulnerability #10 is available. Public exploit code for vulnerability #12 is available. Public exploit code for vulnerability #13 is available. |
Vulnerable software |
Anolis OS Operating systems & Components / Operating system python3-perf Operating systems & Components / Operating system package or component perf Operating systems & Components / Operating system package or component kernel-tools-libs-devel Operating systems & Components / Operating system package or component kernel-tools-libs Operating systems & Components / Operating system package or component kernel-tools Operating systems & Components / Operating system package or component kernel-modules-internal Operating systems & Components / Operating system package or component kernel-modules-extra Operating systems & Components / Operating system package or component kernel-modules Operating systems & Components / Operating system package or component kernel-headers Operating systems & Components / Operating system package or component kernel-devel Operating systems & Components / Operating system package or component kernel-debug-modules-extra Operating systems & Components / Operating system package or component kernel-debug-modules Operating systems & Components / Operating system package or component kernel-debug-devel Operating systems & Components / Operating system package or component kernel-debug-core Operating systems & Components / Operating system package or component kernel-debug Operating systems & Components / Operating system package or component kernel-core Operating systems & Components / Operating system package or component kernel Operating systems & Components / Operating system package or component bpftool Operating systems & Components / Operating system package or component |
Vendor | OpenAnolis |
Security Bulletin
This security bulletin contains information about 13 vulnerabilities.
EUVDB-ID: #VU66811
Risk: Medium
CVSSv4.0: 1.7 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2020-36516
CWE-ID:
CWE-327 - Use of a Broken or Risky Cryptographic Algorithm
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) or MitM attacks.
The vulnerability exists due to an error in the mixed IPID assignment method with the hash-based IPID assignment policy in Linux kernel. A remote attacker can inject data into a victim's TCP session or terminate that session.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63766
Risk: High
CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Amber]
CVE-ID: CVE-2021-22600
CWE-ID:
CWE-415 - Double Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the packet_set_ring() function in net/packet/af_packet.c. A local user can pass specially crafted data to the application, trigger double free error and escalate privileges on the system.
Note, the vulnerability is being actively exploited in the wild against Android users.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.
EUVDB-ID: #VU63566
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-4135
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to simulated networking device driver for the Linux kernel does not properly initialize memory in certain situations. A local user can gain unauthorized access to sensitive information (kernel memory).
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86247
Risk: Low
CVSSv4.0: 5.4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2021-4204
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a boundary condition in Linux kernel eBPF. A local user trigger an out-of-bounds read error and read contents of memory on the system or crash the kernel.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU62483
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-44879
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in the gc_data_segment() function in fs/f2fs/gc.c. A local user can mount a specially crafted f2fs image, trigger a NULL pointer dereference and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63567
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-45402
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to check_alu_op() function in kernel/bpf/verifier.c does not properly update bounds while handling the mov32 instruction. A local user can obtain potentially sensitive address information.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU61772
Risk: Low
CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Clear]
CVE-ID: CVE-2022-0995
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: Yes
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the Linux kernel’s watch_queue event notification subsystem. A local user can run a specially crafted program to trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.
EUVDB-ID: #VU63386
Risk: Low
CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2022-1011
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in the write() function of FUSE filesystem. A local user can retireve (partial) /etc/shadow hashes and execute arbitrary code with elevated privileges.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU62028
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-1016
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a use-after-free error in net/netfilter/nf_tables_core.c:nft_do_chain in Linux kernel.. A local user can trigger a use-after-free error and gain access to sensitive information.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59896
Risk: Low
CVSSv4.0: 6.4 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2022-23222
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to availability of pointer arithmetic via certain *_OR_NULL pointer types in kernel/bpf/verifier.c in the Linux kernel. A local user can run a specially crafted program to execute arbitrary code with root privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU61211
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-24448
CWE-ID:
CWE-909 - Missing initialization of resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to missing initialization of resource within the fs/nfs/dir.c in the Linux kernel. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU61271
Risk: Low
CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2022-25636
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in net/netfilter/nf_dup_netdev.c in the Linux kernel, related to nf_tables_offload. A local user can trigger a heap-based buffer overflow and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU61672
Risk: Low
CVSSv4.0: 6.4 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2022-27666
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c in Linux kernel. A local unprivileged user can pass specially crafted data to the system, trigger a heap-based buffer overflow and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 4.19.91-25.8
perf: before 4.19.91-25.8
kernel-tools-libs-devel: before 4.19.91-25.8
kernel-tools-libs: before 4.19.91-25.8
kernel-tools: before 4.19.91-25.8
kernel-modules-internal: before 4.19.91-25.8
kernel-modules-extra: before 4.19.91-25.8
kernel-modules: before 4.19.91-25.8
kernel-headers: before 4.19.91-25.8
kernel-devel: before 4.19.91-25.8
kernel-debug-modules-extra: before 4.19.91-25.8
kernel-debug-modules: before 4.19.91-25.8
kernel-debug-devel: before 4.19.91-25.8
kernel-debug-core: before 4.19.91-25.8
kernel-debug: before 4.19.91-25.8
kernel-core: before 4.19.91-25.8
kernel: before 4.19.91-25.8
bpftool: before 4.19.91-25.8
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2022:0145
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.