openEuler update for kernel



Published: 2023-05-26
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-2162
CVE-2023-2124
CVE-2023-32233
CWE-ID CWE-416
CWE-125
Exploitation vector Local
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

bpftool-debuginfo
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

python2-perf
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

python2-perf-debuginfo
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU75994

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2162

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a use-after-free error within the scsi_sw_tcp_session_create() function in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. A local user can trigger a use-after-free error and gain access to sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP1

bpftool-debuginfo: before 4.19.90-2305.3.0.0202

python3-perf-debuginfo: before 4.19.90-2305.3.0.0202

kernel-tools: before 4.19.90-2305.3.0.0202

python2-perf: before 4.19.90-2305.3.0.0202

bpftool: before 4.19.90-2305.3.0.0202

python2-perf-debuginfo: before 4.19.90-2305.3.0.0202

perf-debuginfo: before 4.19.90-2305.3.0.0202

kernel-debugsource: before 4.19.90-2305.3.0.0202

kernel-devel: before 4.19.90-2305.3.0.0202

perf: before 4.19.90-2305.3.0.0202

kernel-tools-devel: before 4.19.90-2305.3.0.0202

kernel-debuginfo: before 4.19.90-2305.3.0.0202

kernel-tools-debuginfo: before 4.19.90-2305.3.0.0202

kernel-source: before 4.19.90-2305.3.0.0202

python3-perf: before 4.19.90-2305.3.0.0202

kernel: before 4.19.90-2305.3.0.0202

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1293


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU75323

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2124

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack..

The vulnerability exists due to a boundary condition within the XFS subsystem in Linux kernel. A local user can trigger an out-of-bounds read error and crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP1

bpftool-debuginfo: before 4.19.90-2305.3.0.0202

python3-perf-debuginfo: before 4.19.90-2305.3.0.0202

kernel-tools: before 4.19.90-2305.3.0.0202

python2-perf: before 4.19.90-2305.3.0.0202

bpftool: before 4.19.90-2305.3.0.0202

python2-perf-debuginfo: before 4.19.90-2305.3.0.0202

perf-debuginfo: before 4.19.90-2305.3.0.0202

kernel-debugsource: before 4.19.90-2305.3.0.0202

kernel-devel: before 4.19.90-2305.3.0.0202

perf: before 4.19.90-2305.3.0.0202

kernel-tools-devel: before 4.19.90-2305.3.0.0202

kernel-debuginfo: before 4.19.90-2305.3.0.0202

kernel-tools-debuginfo: before 4.19.90-2305.3.0.0202

kernel-source: before 4.19.90-2305.3.0.0202

python3-perf: before 4.19.90-2305.3.0.0202

kernel: before 4.19.90-2305.3.0.0202

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1293


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU75807

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-32233

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in Netfilter nf_tables when processing batch requests. A local user can trigger a use-after-free error and execute arbitrary code with root privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP1

bpftool-debuginfo: before 4.19.90-2305.3.0.0202

python3-perf-debuginfo: before 4.19.90-2305.3.0.0202

kernel-tools: before 4.19.90-2305.3.0.0202

python2-perf: before 4.19.90-2305.3.0.0202

bpftool: before 4.19.90-2305.3.0.0202

python2-perf-debuginfo: before 4.19.90-2305.3.0.0202

perf-debuginfo: before 4.19.90-2305.3.0.0202

kernel-debugsource: before 4.19.90-2305.3.0.0202

kernel-devel: before 4.19.90-2305.3.0.0202

perf: before 4.19.90-2305.3.0.0202

kernel-tools-devel: before 4.19.90-2305.3.0.0202

kernel-debuginfo: before 4.19.90-2305.3.0.0202

kernel-tools-debuginfo: before 4.19.90-2305.3.0.0202

kernel-source: before 4.19.90-2305.3.0.0202

python3-perf: before 4.19.90-2305.3.0.0202

kernel: before 4.19.90-2305.3.0.0202

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1293


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###