Anolis OS update for kernel(ANCK)4.19



| Updated: 2025-03-28
Risk Medium
Patch available YES
Number of vulnerabilities 45
CVE-ID CVE-2021-33656
CVE-2021-4037
CVE-2018-13405
CVE-2021-4159
CVE-2022-0001
CVE-2022-0002
CVE-2022-0494
CVE-2022-1012
CVE-2022-1048
CVE-2022-1184
CVE-2022-1198
CVE-2022-1462
CVE-2022-1679
CVE-2022-1729
CVE-2022-1734
CVE-2022-21125
CVE-2022-21166
CVE-2022-2153
CVE-2022-2318
CVE-2022-24958
CVE-2022-2503
CVE-2022-25258
CVE-2022-2586
CVE-2022-2588
CVE-2022-2602
CVE-2022-26365
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-2639
CVE-2022-26490
CVE-2022-27223
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
CVE-2022-2978
CVE-2022-30594
CVE-2022-3176
CVE-2022-3202
CVE-2022-32250
CVE-2022-3542
CVE-2022-36879
CVE-2022-36946
CVE-2022-39188
CVE-2022-20572
CWE-ID CWE-787
CWE-284
CWE-264
CWE-401
CWE-200
CWE-416
CWE-125
CWE-362
CWE-476
CWE-763
CWE-415
CWE-191
CWE-119
CWE-129
CWE-276
CWE-399
CWE-20
CWE-863
Exploitation vector Network
Public exploit Vulnerability #23 is being exploited in the wild.
Vulnerability #24 is being exploited in the wild.
Public exploit code for vulnerability #25 is available.
Public exploit code for vulnerability #30 is available.
Public exploit code for vulnerability #40 is available.
Public exploit code for vulnerability #43 is available.
Vulnerable software
Anolis OS
Operating systems & Components / Operating system

python-perf
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-tools-libs-devel
Operating systems & Components / Operating system package or component

kernel-tools-libs
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-debug-devel
Operating systems & Components / Operating system package or component

kernel-debug
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

Vendor OpenAnolis

Security Bulletin

This security bulletin contains information about 45 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU66590

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-33656

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when setting font with malicous data by ioctl cmd PIO_FONT. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU63923

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-4037

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the fs/inode.c:inode_init_owner() function logic of the Linux kernel. A local user can create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set to bypass implemented security restrictions and gain unauthorized access to the application.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security restrictions bypass

EUVDB-ID: #VU13631

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2018-13405

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to create arbitrary files on the target system.

The vulnerability exists due to the inode_init_owner function, as defined in the fs/inode.c source code file, allows the creation of arbitrary files in set-group identification (SGID) directories. A local attacker can create arbitrary files with unintended group ownership.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory leak

EUVDB-ID: #VU67913

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-4159

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due memory leak in Linux kernel EBPF verifier when handling internal data structures. A local user with permissions to insert eBPF code to the kernel can force the kernel to leak internal kernel memory details and bypass mitigations, related to exploitation protection.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU61198

Risk: Low

CVSSv4.0: 1.9 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-0001

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to non-transparent sharing of branch predictor selectors between contexts. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Information disclosure

EUVDB-ID: #VU61199

Risk: Low

CVSSv4.0: 1.9 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-0002

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to non-transparent sharing of branch predictor within a context. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Information disclosure

EUVDB-ID: #VU64259

Risk: Low

CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-0494

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in the scsi_ioctl() function in drivers/scsi/scsi_ioctl.c in the Linux kernel. A local user with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Memory leak

EUVDB-ID: #VU64079

Risk: Medium

CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-1012

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient randomization in the net/ipv4/tcp.c when calculating port offsets in Linux kernel cause by small table perturb size. A remote attacker can cause memory leak and gain access to sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use-after-free

EUVDB-ID: #VU63428

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1048

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to a use-after-free error in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. A local user can execute arbitrary code with elevated privileges and perform a denial-of-service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Use-after-free

EUVDB-ID: #VU64438

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1184

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to a use-after-free error in fs/ext4/namei.c:dx_insert_block() function in the Linux kernel’s filesystem sub-component.. A local user can trigger use-after-free and perform a denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Use-after-free

EUVDB-ID: #VU63431

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1198

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to a use-after-free error in the drivers/net/hamradio/6pack.c. A local user can perform a denial of service (DoS) attack by simulating Amateur Radio.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Out-of-bounds read

EUVDB-ID: #VU66591

Risk: Low

CVSSv4.0: 4.4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1462

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the the Linux kernel’s TeleTYpe subsystem caused by a race condition when using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory file. A local user can trigger an out-of-bounds read error and crash the system or read random kernel memory.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Use-after-free

EUVDB-ID: #VU64861

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1679

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ath9k_htc_wait_for_target() function in the Linux kernel’s Atheros wireless adapter driver. A local user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Race condition

EUVDB-ID: #VU64156

Risk: Low

CVSSv4.0: 4.4 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1729

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within sys_perf_event_open() in Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Use-after-free

EUVDB-ID: #VU64082

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1734

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to Marvell NFC device driver implementation in the Linux kernel did not properly perform memory cleanup operations in some situations. A local user can trigger use-after-free to escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Information disclosure

EUVDB-ID: #VU64365

Risk: Low

CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-21125

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to potentially sensitive information.

The vulnerability exists in Intel processors due to excessive data output when DirectPath I/O (PCI-Passthrough) is utilized. An attacker (both local and remote) with administrative access to a virtual machine that has an attached DirectPath I/O (PCI-Passthrough) device can obtain information stored in physical memory about the hypervisor or other virtual machines that reside on the same host.



Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Information disclosure

EUVDB-ID: #VU64366

Risk: Low

CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-21166

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to potentially sensitive information.

The vulnerability exists in Intel processors due to excessive data output when DirectPath I/O (PCI-Passthrough) is utilized. An attacker (both local and remote) with administrative access to a virtual machine that has an attached DirectPath I/O (PCI-Passthrough) device can obtain information stored in physical memory about the hypervisor or other virtual machines that reside on the same host.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) NULL pointer dereference

EUVDB-ID: #VU64920

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2153

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Linux kernel’s KVM when attempting to set a SynIC IRQ. A local user on the host can issue specific ioctl calls, causing a denial of service.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Use-after-free

EUVDB-ID: #VU65318

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2318

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to a use-after-free error caused by timer handler in net/rose/rose_timer.c of linux. A local user can exploit the vulnerability to perform a denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Release of invalid pointer or reference

EUVDB-ID: #VU63315

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-24958

CWE-ID: CWE-763 - Release of invalid pointer or reference

Exploit availability: No

Description

The vulnerability allows remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to release of illegal memory vulnerability in the drivers/usb/gadget/legacy/inode.c. A remote attacker can send specially crafted data and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU66810

Risk: Low

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2503

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the way dm-verity is used to restrict module/firmware loads to trusted root filesystem in LoadPin builds. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) NULL pointer dereference

EUVDB-ID: #VU61270

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-25258

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error drivers/usb/gadget/composite.c in the Linux kernel. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). A local user can run a specially crafted program to trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

23) Use-after-free

EUVDB-ID: #VU66396

Risk: Low

CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Clear]

CVE-ID: CVE-2022-2586

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the netfilter subsystem implementation in Linux kernel when preventing one nft object from referencing an nft set in another nft table. A local user can trigger a use-after-free error and execute arbitrary code on the system with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

24) Double Free

EUVDB-ID: #VU66397

Risk: Low

CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Clear]

CVE-ID: CVE-2022-2588

CWE-ID: CWE-415 - Double Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a double free error within the network packet scheduler implementation in the route4_change() function in Linux kernel when removing all references to a route filter before freeing it. A local user can run a specially crafted program to crash the kernel or execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

25) Use-after-free

EUVDB-ID: #VU68423

Risk: Low

CVSSv4.0: 6.4 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]

CVE-ID: CVE-2022-2602

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error caused by an io_uring request, which is being processed on a registered file. The Unix GC runs and frees the io_uring file descriptor and all the registered file descriptors in a specific order that may allow a local user to win a race and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

26) Information disclosure

EUVDB-ID: #VU65345

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-26365

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

27) Information disclosure

EUVDB-ID: #VU65346

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-33740

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

28) Information disclosure

EUVDB-ID: #VU65351

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-33741

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

29) Information disclosure

EUVDB-ID: #VU65348

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-33742

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

30) Integer underflow

EUVDB-ID: #VU66812

Risk: Low

CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]

CVE-ID: CVE-2022-2639

CWE-ID: CWE-191 - Integer underflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer underflow within the reserve_sfa_size() function in the openvswitch kernel module in Linux kernel. A local user can trigger an out-of-bounds read error and crash the system or escalate privileges.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

31) Buffer overflow

EUVDB-ID: #VU62601

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-26490

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the st21nfca_connectivity_event_received() function in drivers/nfc/st21nfca/se.c in Linux kernel. A local user can run a specially crafted program to trigger buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

32) Improper Validation of Array Index

EUVDB-ID: #VU63316

Risk: Medium

CVSSv4.0: 6.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-27223

CWE-ID: CWE-129 - Improper Validation of Array Index

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code with elevated privileges.

The vulnerability exists due to improper validation of array index in drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel. A remote attacker can send specially crafted data to the system and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

33) Double Free

EUVDB-ID: #VU63160

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-28388

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in the usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

34) Double Free

EUVDB-ID: #VU63162

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-28389

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

35) Double Free

EUVDB-ID: #VU63164

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-28390

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

36) Use-after-free

EUVDB-ID: #VU67812

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2978

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the Linux kernel NILFS file system. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

37) Incorrect default permissions

EUVDB-ID: #VU63631

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-30594

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to mishandling seccomp permissions. A local user can bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

38) Use-after-free

EUVDB-ID: #VU68109

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3176

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in io_uring implementation in the Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

39) NULL pointer dereference

EUVDB-ID: #VU67810

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3202

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in diFree in fs/jfs/inode.c in Journaled File System (JFS) in the Linux kernel. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

40) Use-after-free

EUVDB-ID: #VU64668

Risk: Low

CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]

CVE-ID: CVE-2022-32250

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free incorrect NFT_STATEFUL_EXPR in net/netfilter/nf_tables_api.c in Linux kernel. A local user with ability to create user/net namespaces can execute arbitrary code with root privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

41) Memory leak

EUVDB-ID: #VU69757

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3542

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak within the bnx2x_tpa_stop() function in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c. A local user can force the system to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

42) Resource management error

EUVDB-ID: #VU66550

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-36879

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the xfrm_expand_policies() function in net/xfrm/xfrm_policy.c. A local user can cause the refcount to be dropped twice and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

43) Input validation error

EUVDB-ID: #VU66476

Risk: Medium

CVSSv4.0: 7.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/U:Green]

CVE-ID: CVE-2022-36946

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the nfqnl_mangle() function in net/netfilter/nfnetlink_queue.c in the Linux kernel when processing IPv6 packets. A remote attacker can send specially crafted packets to the system and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

44) Race condition

EUVDB-ID: #VU67478

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-39188

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within include/asm-generic/tlb.h in the Linux kernel. A local user can exploit the race and escalate privileges on the system.

Note, this only occurs in situations with VM_PFNMAP VMAs.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

45) Incorrect authorization

EUVDB-ID: #VU74549

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-20572

CWE-ID: CWE-863 - Incorrect Authorization

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a missing permission check within the verity_target() function in dm-verity-target.c. A local user can modify read-only files and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27

perf: before 4.19.91-27

kernel-tools-libs-devel: before 4.19.91-27

kernel-tools-libs: before 4.19.91-27

kernel-tools: before 4.19.91-27

kernel-headers: before 4.19.91-27

kernel-devel: before 4.19.91-27

kernel-debug-devel: before 4.19.91-27

kernel-debug: before 4.19.91-27

kernel: before 4.19.91-27

bpftool: before 4.19.91-27

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0002


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###