Risk | High |
Patch available | YES |
Number of vulnerabilities | 80 |
CVE-ID | CVE-2021-33061 CVE-2021-3759 CVE-2022-0171 CVE-2022-1184 CVE-2022-1679 CVE-2022-2196 CVE-2022-2663 CVE-2022-2905 CVE-2022-3028 CVE-2022-3061 CVE-2022-3169 CVE-2022-3303 CVE-2022-3435 CVE-2022-3521 CVE-2022-3523 CVE-2022-3524 CVE-2022-3534 CVE-2022-3535 CVE-2022-3545 CVE-2022-3564 CVE-2022-3565 CVE-2022-3566 CVE-2022-3567 CVE-2022-3586 CVE-2022-3594 CVE-2022-3623 CVE-2022-3628 CVE-2022-3633 CVE-2022-3635 CVE-2022-3643 CVE-2022-3707 CVE-2022-39189 CVE-2022-39190 CVE-2022-39842 CVE-2022-40307 CVE-2022-40768 CVE-2022-4095 CVE-2022-41218 CVE-2022-4129 CVE-2022-4139 CVE-2022-41674 CVE-2022-41849 CVE-2022-42328 CVE-2022-42329 CVE-2022-42703 CVE-2022-42719 CVE-2022-42720 CVE-2022-42721 CVE-2022-42722 CVE-2022-42895 CVE-2022-42896 CVE-2022-4378 CVE-2022-45934 CVE-2022-4662 CVE-2022-4696 CVE-2022-4744 CVE-2022-47518 CVE-2022-47519 CVE-2022-47520 CVE-2022-47521 CVE-2022-47946 CVE-2023-0179 CVE-2023-0266 CVE-2023-0394 CVE-2023-0461 CVE-2023-0590 CVE-2023-0597 CVE-2023-1073 CVE-2023-1074 CVE-2023-1076 CVE-2023-1077 CVE-2023-1095 CVE-2023-1118 CVE-2023-1281 CVE-2023-23000 CVE-2023-23004 CVE-2023-23454 CVE-2023-23455 CVE-2023-23559 CVE-2023-22998 |
CWE-ID | CWE-20 CWE-400 CWE-459 CWE-416 CWE-665 CWE-125 CWE-362 CWE-369 CWE-399 CWE-476 CWE-401 CWE-119 CWE-532 CWE-415 CWE-264 CWE-190 CWE-284 CWE-824 CWE-121 CWE-787 CWE-843 CWE-466 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #38 is available. Public exploit code for vulnerability #45 is available. Public exploit code for vulnerability #52 is available. Public exploit code for vulnerability #62 is available. Vulnerability #63 is being exploited in the wild. |
Vulnerable software |
Anolis OS Operating systems & Components / Operating system python3-perf Operating systems & Components / Operating system package or component perf Operating systems & Components / Operating system package or component kernel-tools-libs-devel Operating systems & Components / Operating system package or component kernel-tools-libs Operating systems & Components / Operating system package or component kernel-tools Operating systems & Components / Operating system package or component kernel-modules-extra Operating systems & Components / Operating system package or component kernel-modules Operating systems & Components / Operating system package or component kernel-headers Operating systems & Components / Operating system package or component kernel-devel Operating systems & Components / Operating system package or component kernel-debug-modules-extra Operating systems & Components / Operating system package or component kernel-debug-modules Operating systems & Components / Operating system package or component kernel-debug-devel Operating systems & Components / Operating system package or component kernel-debug-core Operating systems & Components / Operating system package or component kernel-debug Operating systems & Components / Operating system package or component kernel-core Operating systems & Components / Operating system package or component kernel Operating systems & Components / Operating system package or component bpftool Operating systems & Components / Operating system package or component |
Vendor | OpenAnolis |
Security Bulletin
This security bulletin contains information about 80 vulnerabilities.
EUVDB-ID: #VU60490
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-33061
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient control flow management. A local user can pass specially crafted input to the application and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63914
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-3759
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists in the Linux kernel’s ipc functionality of the memcg subsystem when user calls the semget function multiple times, creating semaphores. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68515
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-0171
CWE-ID:
CWE-459 - Incomplete cleanup
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incomplete cleanup in KVM SEV API. A local non-root (host) user-level application can crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64438
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-1184
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service attack.
The vulnerability exists due to a use-after-free error in fs/ext4/namei.c:dx_insert_block() function in the Linux kernel’s filesystem sub-component.. A local user can trigger use-after-free and perform a denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64861
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-1679
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ath9k_htc_wait_for_target() function in the Linux kernel’s Atheros wireless adapter driver. A local user can execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74019
Risk: Low
CVSSv4.0: 4.4 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-2196
CWE-ID:
CWE-665 - Improper Initialization
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to improper initialization within nVMX in Linux kernel. A local user can perform speculative execution attacks and escalate privileges on the system.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67510
Risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-2663
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass firewall rules.
The vulnerability exists due to insufficient validation of user-supplied input in nf_conntrack_irc in Linux kernel. A remote attacker can send unencrypted IRC with nf_conntrack_irc configured and bypass configured firewall rules.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67509
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-2905
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition in the Linux kernel BPF subsystem. A local user can call the bpf_tail_call() function with a key larger than the max_entries of the map, trigger an out-of-bounds read and read parts of kernel memory.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67477
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3028
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. A local user can exploit the race and escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68516
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3061
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to missing checks of the "pixclock" value in the Linux kernel i740 driver. A local user can pass arbitrary values to the driver through ioctl() interface, trigger a divide by zero error and perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68780
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3169
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources in Linux kernel when handling a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver. A local user can force the a PCIe link to disconnect.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68338
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3303
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in the Linux kernel sound subsystem due to improper locking when handling the SNDCTL_DSP_SYNC ioctl. A privileged local user can trigger a NULL pointer dereference error and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70499
Risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-3435
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition within the fib_nh_match() function in net/ipv4/fib_semantics.c IPv4 handler. A remote attacker can send specially crafted data to the system, trigger an out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69755
Risk: Low
CVSSv4.0: 4.1 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3521
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the kcm_tx_work() function in net/kcm/kcmsock.c in Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73772
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3523
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error when in mm/memory.c in Linux kernel. A local user can trigger a use-after-free error and perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69756
Risk: Medium
CVSSv4.0: 2.3 [CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-3524
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform DoS attack on the target system.
The vulnerability exists due memory leak within the ipv6_renew_options() function when retrieving a new IPv6 address from a malicious DHCP server. A remote attacker can force the system to leak memory and perform denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72466
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3534
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the btf_dump_name_dups() function in tools/lib/bpf/btf_dump.c. A local user can execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69791
Risk: Low
CVSSv4.0: 0.4 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3535
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform DoS attack.
The vulnerability exists due memory leak within the mvpp2_dbgfs_port_init() function in drivers/net/ethernet/marvell/mvpp2/mvpp2_debugfs.c, when a device is probed. A local user can force the system to leak memory and perform denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69758
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3545
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the area_cache_get() function in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69799
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3564
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows an attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error within the l2cap_reassemble_sdu() function in net/bluetooth/l2cap_core.c. An attacker with physical access to device can trigger a use-after-free error and execute arbitrary code on the system.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69709
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3565
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows an attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error within the del_timer() function in drivers/isdn/mISDN/l1oip_core.c in the Bluetooth component. An attacker with physical proximity to device can trigger memory corruption and execute arbitrary code on the target system.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69810
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3566
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the tcp_getsockopt() and tcp_setsockopt() functions in net/ipv4/tcp.c, do_ipv6_setsockopt() function in net/ipv6/ipv6_sockglue.c, and tcp_v6_connect() function in net/ipv6/tcp_ipv6.c in Linux kernel. A local user can exploit the race and escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69811
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3567
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the inet6_stream_ops() and inet6_dgram_ops() functions. A local user can exploit the race and escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69708
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3586
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error in the way the sch_sfb enqueue function used the socket buffer (SKB) cb
field after the same SKB had been enqueued (and freed) into a child
qdisc. A local user can perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69707
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3594
CWE-ID:
CWE-532 - Information Exposure Through Log Files
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to the intr_callback() function in drivers/net/usb/r8152.c can be forced to include excessive data info the log files. A local user can read the log files and gain access to sensitive data.
Note, the vulnerability can be triggered remotely.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69794
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3623
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the follow_page_pte() function in mm/gup.c. A local user can exploit the race and escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69803
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3628
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the brcmf_fweh_event_worker() function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c. A local user can use a specially crafted device to trigger memory corruption and escalate privileges on the system.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69764
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3633
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a DoS attack.
The vulnerability exists due memory leak within the j1939_session_destroy() function in net/can/j1939/transport.c. A local user can force the system to leak memory and perform denial of service attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69398
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3635
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the drivers/atm/idt77252.c in IPsec component of Linux kernel. A local user can trigger a use-after-free error and crash the kernel.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70468
Risk: Medium
CVSSv4.0: 5.6 [CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:U/U:Green]
CVE-ID: CVE-2022-3643
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of network packets. An attacker with access to the guest OS can trigger the related physical NIC on the host to reset, abort, or crash by sending certain kinds of packets.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70487
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3707
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary error within the intel_gvt_dma_map_guest_page() function in Intel GVT-g graphics driver. A local user can trigger a double free error and crash the kernel.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68110
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-39189
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a guest user to escalate privileges on the system.
The vulnerability exists due to incorrect handling of TLB flush operations in certain KVM_VCPU_PREEMPTED situations in the x86 KVM subsystem in the Linux kernel. An attacker with unprivileged access to the guest OS can escalate privileges on the guest.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67508
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-39190
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service attack.
The vulnerability exists due to an out-of-bounds read error within the net/netfilter/nf_tables_api.c in the Linux kernel. A local user can bind to an already bound chain and crash the kernel.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67914
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-39842
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to integer overflow within the pxa3xx_gcu_write() function in drivers/video/fbdev/pxa3xx-gcu.c in Linux kernel. A local user can trigger an integer overflow and execute arbitrary code with escalated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67915
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-40307
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the drivers/firmware/efi/capsule-loader.c in Linux kernel. A local user can trigger a use-after-free error and perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67587
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-40768
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to improper access restrictions in the drivers/scsi/stex.c in the Linux kernel. A local user can obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69805
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-4095
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the cmd_hdl_filter() function in drivers/staging/rtl8712/rtl8712_cmd.c. A local user can trigger a double free error and execute arbitrary code with escalated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67657
Risk: Low
CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2022-41218
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the dvb_demux_open() and dvb_dmxdev_release() function in drivers/media/dvb-core/dmxdev.c in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU70486
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-4129
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70460
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-4139
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the i915 kernel driver on Linux kernel. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68311
Risk: High
CVSSv4.0: 6.3 [CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2022-41674
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing WLAN frames within the ieee80211_bss_info_update() function in net/mac80211/scan.c in Linux kernel. A remote attacker on the local network can send specially crafted WLAN frames to the affected system, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68340
Risk: Low
CVSSv4.0: 1.7 [CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-41849
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a race condition in the drivers/video/fbdev/smscufx.c in the Linux kernel. An attacker with physical proximity to the system can remove the USB device while calling open(), cause a race condition between the ufx_ops_open and ufx_usb_disconnect and perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70469
Risk: Medium
CVSSv4.0: 5.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:U/U:Green]
CVE-ID: CVE-2022-42328
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources. An attacker with access to the guest OS can trigger deadlock in Linux netback driver and perform a denial of service (DoS) attack of the host via the paravirtualized network interface.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70470
Risk: Medium
CVSSv4.0: 5.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:U/U:Green]
CVE-ID: CVE-2022-42329
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources. An attacker with access to the guest OS can trigger deadlock in Linux netback driver and perform a denial of service (DoS) attack of the host via the paravirtualized network interface.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69297
Risk: Low
CVSSv4.0: 5.4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2022-42703
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the mm/rmap.c in the Linux kernel, related to leaf anon_vma double reuse. A local user can trigger a use-after-free error and crash the kernel.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU68313
Risk: High
CVSSv4.0: 6.3 [CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2022-42719
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error in the mac80211 stack in Linux kernel when parsing a multi-BSSID element. A remote attacker on the local network can send specially crafted WLAN frames to the affected system, trigger a use-after-free error and execute arbitrary code.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68314
Risk: High
CVSSv4.0: 6.3 [CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2022-42720
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error in the mac80211 stack in Linux kernel when parsing a multi-BSS element. A remote attacker on the local network can send specially crafted WLAN frames to the affected system, trigger a use-after-free error and execute arbitrary code. MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68316
Risk: High
CVSSv4.0: 6.3 [CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2022-42721
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a list management error in the mac80211 stack in the Linux kernel when handling BSS. A remote attacker on the local network can send specially crafted WLAN frames to the system, trigger linked list corruption and execute arbitrary code.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68317
Risk: Medium
CVSSv4.0: 4.9 [CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-42722
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the mac80211 stack in Linux kernel. A remote attacker on the local network can send specially crafted WLAN frames to the affected system and perform a denial of service (DoS) attack against the beacon protection of P2P devices.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69796
Risk: Low
CVSSv4.0: 0.4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-42895
CWE-ID:
CWE-824 - Access of Uninitialized Pointer
Exploit availability: No
DescriptionThe vulnerability allows an attacker to gain access to sensitive information.
The vulnerability exists due to unauthorized access of uninitialized pointer within the l2cap_parse_conf_req() function in net/bluetooth/l2cap_core.c. An attacker with physical proximity to the affected device can gain access to sensitive information.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69795
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-42896
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows an attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error within the l2cap_connect() and l2cap_le_connect_req() function in net/bluetooth/l2cap_core.c. An attacker with physical proximity to the affected device can trigger a use-after-free error and execute arbitrary code on the system.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70442
Risk: Low
CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2022-4378
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the __do_proc_dointvec() function. A local user can trigger a stack-based buffer overflow and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU70464
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-45934
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to integer overflow within the l2cap_config_req() function in net/bluetooth/l2cap_core.c in Linux kernel. A local user can pass specially crafted L2CAP_CONF_REQ packets to the device, trigger an integer overflow and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71541
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-4662
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper access restrictions in the Linux kernel USB core subsystem in the way user attaches usb device. A local user can perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71481
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-4696
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in io_uring and the IORING_OP_SPLICE operation. A local user can trigger a use-after-free error and escalate privileges on the system.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74053
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-4744
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the tun_free_netdev() function in the Linux kernel’s TUN/TAP device driver. A local user can trigger a double free error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70625
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-47518
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error when processing a number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver. A local user can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames and execute arbitrary code with elevated privileges.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70626
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-47519
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver. A local user can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management frames and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70627
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-47520
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition within the drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver. A local user can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet and perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70628
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-47521
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver. A local user trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi management frames and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70508
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-47946
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the io_sqpoll_wait_sq() function in fs/io_uring.c. A remote attacker can crash the kernel by forking a process and then quickly terminating it.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71173
Risk: Low
CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2023-0179
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to an integer overflow within the nft_payload_copy_vlan() function in Linux kernel Netfilter. A local user can trigger an integer overflow and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU71482
Risk: High
CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Amber]
CVE-ID: CVE-2023-0266
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the snd_ctl_elem_read() function in the Linux kernel sound subsystem. A local user can trigger a use-after-free error and execute arbitrary code on the system.
Note, the vulnerability is being actively exploited in the wild.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.
EUVDB-ID: #VU71352
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-0394
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the rawv6_push_pending_frames() function in net/ipv6/raw.c. A local user can run a specially crafted program on the system and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72506
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-0461
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the Upper Level Protocol (ULP) subsystem in Linux kernel caused by improper handling of sockets entering the LISTEN state in certain protocols. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72098
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-0590
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the qdisc_graft() function in net/sched/sch_api.c. A local user can trigger a use-after-free error and crash the kernel.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73765
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-0597
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to memory leak within the Linux kernel cpu_entry_area mapping of X86 CPU data. A local user can gain access to sensitive information.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74123
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-1073
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows an attacker to compromise the affected system.
The vulnerability exists due to a boundary error in the Linux kernel human interface device (HID) subsystem. An attacker with physical access to the system can insert in a specific way malicious USB device, trigger memory corruption and execute arbitrary code.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74124
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-1074
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform DoS attack on the target system.
The vulnerability exists due memory leak in Linux kernel Stream Control Transmission Protocol. A local user can start a malicious network service and then connect to remotely, forcing the kernel to leak memory.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72742
Risk: Low
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-1076
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a type confusion error during initialization of TUN/TAP sockets. A local user can trigger a type confusion error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72699
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-1077
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a type confusion error within the pick_next_rt_entity() function pick_next_rt_entity(). A local user can trigger a type confusion error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73783
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-1095
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in the nf_tables_updtable() function within the netfilter subsystem. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72734
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-1118
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in the Linux kernel integrated infrared receiver/transceiver driver "drivers/media/rc/ene_ir.c" when detaching rc device. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74122
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-1281
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in Linux kernel traffic control index filter (tcindex) when the tcf_exts_exec() function is called with the destroyed tcf_ext. A local user attacker can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73769
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-23000
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the tegra_xusb_find_port_node() function in drivers/phy/tegra/xusb.c. A local user can pass specially crafted data to the system and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73773
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-23004
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the get_sg_table() function in drivers/gpu/drm/arm/malidp_planes.c. A local user can pass specially crafted data to the system and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71478
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-23454
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a type confusion error within the cbq_classify() function in net/sched/sch_cbq.c in the Linux kernel. A local user can trigger a type confusion error and crash the kernel.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71477
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-23455
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a type confusion error within the atm_tc_enqueue() function in net/sched/sch_atm.c in the Linux kernel. A local user can trigger a type confusion error and perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72468
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-23559
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to integer overflow within the rndis_query_oid() function in drivers/net/wireless/rndis_wlan.c. A local user can trigger an integer overflow and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73768
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-22998
CWE-ID:
CWE-466 - Return of pointer value outside of expected range
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to unexpected value of the pointer returned as value in the drm_gem_shmem_get_sg_table() function in drivers/gpu/drm/virtio/virtgpu_object.c. A local user can perform a denial of service (DoS) attack.
Install updates from vendor's repository.
Vulnerable software versionsAnolis OS: 8
python3-perf: before 5.10.134-14
perf: before 5.10.134-14
kernel-tools-libs-devel: before 5.10.134-14
kernel-tools-libs: before 5.10.134-14
kernel-tools: before 5.10.134-14
kernel-modules-extra: before 5.10.134-14
kernel-modules: before 5.10.134-14
kernel-headers: before 5.10.134-14
kernel-devel: before 5.10.134-14
kernel-debug-modules-extra: before 5.10.134-14
kernel-debug-modules: before 5.10.134-14
kernel-debug-devel: before 5.10.134-14
kernel-debug-core: before 5.10.134-14
kernel-debug: before 5.10.134-14
kernel-core: before 5.10.134-14
kernel: before 5.10.134-14
bpftool: before 5.10.134-14
CPE2.3https://anas.openanolis.cn/errata/detail/ANSA-2023:0140
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.