Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 16 |
CVE-ID | CVE-2022-4095 CVE-2022-41858 CVE-2022-4129 CVE-2022-20568 CVE-2022-20566 CVE-2022-3643 CVE-2022-20572 CVE-2022-4378 CVE-2022-41218 CVE-2022-42328 CVE-2022-42329 CVE-2022-47518 CVE-2022-47519 CVE-2022-47520 CVE-2022-47521 CVE-2022-3108 |
CWE-ID | CWE-415 CWE-476 CWE-20 CWE-416 CWE-863 CWE-121 CWE-399 CWE-787 CWE-125 CWE-252 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #8 is available. Public exploit code for vulnerability #9 is available. |
Vulnerable software |
openEuler Operating systems & Components / Operating system kernel-debugsource Operating systems & Components / Operating system package or component perf-debuginfo Operating systems & Components / Operating system package or component kernel-tools Operating systems & Components / Operating system package or component kernel-tools-debuginfo Operating systems & Components / Operating system package or component kernel-source Operating systems & Components / Operating system package or component bpftool Operating systems & Components / Operating system package or component kernel-devel Operating systems & Components / Operating system package or component kernel-debuginfo Operating systems & Components / Operating system package or component python3-perf Operating systems & Components / Operating system package or component perf Operating systems & Components / Operating system package or component bpftool-debuginfo Operating systems & Components / Operating system package or component python3-perf-debuginfo Operating systems & Components / Operating system package or component kernel-tools-devel Operating systems & Components / Operating system package or component kernel-headers Operating systems & Components / Operating system package or component kernel Operating systems & Components / Operating system package or component |
Vendor | openEuler |
Security Bulletin
This security bulletin contains information about 16 vulnerabilities.
EUVDB-ID: #VU69805
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-4095
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the cmd_hdl_filter() function in drivers/staging/rtl8712/rtl8712_cmd.c. A local user can trigger a double free error and execute arbitrary code with escalated privileges.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70467
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-41858
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the sl_tx_timeout() function in drivers/net/slip in Linux kernel. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70486
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-4129
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74691
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-20568
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local application to execute arbitrary code.
The vulnerability exists due to improper input validation within the io_uring subcomponent in Kernel components. A local application can execute arbitrary code.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72526
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-20566
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local application to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the l2cap_chan_put() function in Bluetooth L2CAP implementation. A local application can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70468
Risk: Medium
CVSSv4.0: 5.6 [CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:U/U:Green]
CVE-ID: CVE-2022-3643
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of network packets. An attacker with access to the guest OS can trigger the related physical NIC on the host to reset, abort, or crash by sending certain kinds of packets.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74549
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-20572
CWE-ID:
CWE-863 - Incorrect Authorization
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a missing permission check within the verity_target() function in dm-verity-target.c. A local user can modify read-only files and escalate privileges on the system.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70442
Risk: Low
CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2022-4378
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the __do_proc_dointvec() function. A local user can trigger a stack-based buffer overflow and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU67657
Risk: Low
CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2022-41218
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the dvb_demux_open() and dvb_dmxdev_release() function in drivers/media/dvb-core/dmxdev.c in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU70469
Risk: Medium
CVSSv4.0: 5.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:U/U:Green]
CVE-ID: CVE-2022-42328
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources. An attacker with access to the guest OS can trigger deadlock in Linux netback driver and perform a denial of service (DoS) attack of the host via the paravirtualized network interface.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70470
Risk: Medium
CVSSv4.0: 5.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:U/U:Green]
CVE-ID: CVE-2022-42329
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources. An attacker with access to the guest OS can trigger deadlock in Linux netback driver and perform a denial of service (DoS) attack of the host via the paravirtualized network interface.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70625
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-47518
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error when processing a number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver. A local user can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames and execute arbitrary code with elevated privileges.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70626
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-47519
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver. A local user can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management frames and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70627
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-47520
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition within the drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver. A local user can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet and perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70628
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-47521
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver. A local user trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi management frames and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71539
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3108
CWE-ID:
CWE-252 - Unchecked Return Value
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to unchecked return value within the kfd_parse_subtype_iolink() function in drivers/gpu/drm/amd/amdkfd/kfd_crat.c. A local user can crash the kernel.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS
kernel-debugsource: before 5.10.0-60.74.0.98
perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools: before 5.10.0-60.74.0.98
kernel-tools-debuginfo: before 5.10.0-60.74.0.98
kernel-source: before 5.10.0-60.74.0.98
bpftool: before 5.10.0-60.74.0.98
kernel-devel: before 5.10.0-60.74.0.98
kernel-debuginfo: before 5.10.0-60.74.0.98
python3-perf: before 5.10.0-60.74.0.98
perf: before 5.10.0-60.74.0.98
bpftool-debuginfo: before 5.10.0-60.74.0.98
python3-perf-debuginfo: before 5.10.0-60.74.0.98
kernel-tools-devel: before 5.10.0-60.74.0.98
kernel-headers: before 5.10.0-60.74.0.98
kernel: before 5.10.0-60.74.0.98
CPE2.3https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2162
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.