openEuler 22.03 LTS SP2 update for kernel



Published: 2023-08-12
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2023-3141
CVE-2023-3268
CVE-2023-35829
CVE-2023-38427
CVE-2023-38429
CVE-2023-38430
CVE-2023-4004
CWE-ID CWE-416
CWE-125
CWE-190
CWE-193
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-tools
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU77955

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3141

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the r592_remove() function of drivers/memstick/host/r592.c in media access in the Linux kernel. A local user can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

kernel-tools: before 5.10.0-153.22.0.98

kernel-tools-devel: before 5.10.0-153.22.0.98

bpftool-debuginfo: before 5.10.0-153.22.0.98

python3-perf-debuginfo: before 5.10.0-153.22.0.98

kernel-tools-debuginfo: before 5.10.0-153.22.0.98

python3-perf: before 5.10.0-153.22.0.98

perf-debuginfo: before 5.10.0-153.22.0.98

kernel-debugsource: before 5.10.0-153.22.0.98

kernel-devel: before 5.10.0-153.22.0.98

kernel-headers: before 5.10.0-153.22.0.98

kernel-source: before 5.10.0-153.22.0.98

kernel-debuginfo: before 5.10.0-153.22.0.98

perf: before 5.10.0-153.22.0.98

bpftool: before 5.10.0-153.22.0.98

kernel: before 5.10.0-153.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1493


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU78008

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3268

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the relay_file_read_start_pos() function in kernel/relay.c in the relayfs. A local user can trigger an out-of-bounds read error and read contents of memory on the system or crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

kernel-tools: before 5.10.0-153.22.0.98

kernel-tools-devel: before 5.10.0-153.22.0.98

bpftool-debuginfo: before 5.10.0-153.22.0.98

python3-perf-debuginfo: before 5.10.0-153.22.0.98

kernel-tools-debuginfo: before 5.10.0-153.22.0.98

python3-perf: before 5.10.0-153.22.0.98

perf-debuginfo: before 5.10.0-153.22.0.98

kernel-debugsource: before 5.10.0-153.22.0.98

kernel-devel: before 5.10.0-153.22.0.98

kernel-headers: before 5.10.0-153.22.0.98

kernel-source: before 5.10.0-153.22.0.98

kernel-debuginfo: before 5.10.0-153.22.0.98

perf: before 5.10.0-153.22.0.98

bpftool: before 5.10.0-153.22.0.98

kernel: before 5.10.0-153.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1493


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU78264

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-35829

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the rkvdec_remove() function in drivers/staging/media/rkvdec/rkvdec.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

kernel-tools: before 5.10.0-153.22.0.98

kernel-tools-devel: before 5.10.0-153.22.0.98

bpftool-debuginfo: before 5.10.0-153.22.0.98

python3-perf-debuginfo: before 5.10.0-153.22.0.98

kernel-tools-debuginfo: before 5.10.0-153.22.0.98

python3-perf: before 5.10.0-153.22.0.98

perf-debuginfo: before 5.10.0-153.22.0.98

kernel-debugsource: before 5.10.0-153.22.0.98

kernel-devel: before 5.10.0-153.22.0.98

kernel-headers: before 5.10.0-153.22.0.98

kernel-source: before 5.10.0-153.22.0.98

kernel-debuginfo: before 5.10.0-153.22.0.98

perf: before 5.10.0-153.22.0.98

bpftool: before 5.10.0-153.22.0.98

kernel: before 5.10.0-153.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1493


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Integer overflow

EUVDB-ID: #VU81658

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38427

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the deassemble_neg_contexts() function in fs/smb/server/smb2pdu.c in ksmbd. A remote attacker can send specially crafted data to ksmbd, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

kernel-tools: before 5.10.0-153.22.0.98

kernel-tools-devel: before 5.10.0-153.22.0.98

bpftool-debuginfo: before 5.10.0-153.22.0.98

python3-perf-debuginfo: before 5.10.0-153.22.0.98

kernel-tools-debuginfo: before 5.10.0-153.22.0.98

python3-perf: before 5.10.0-153.22.0.98

perf-debuginfo: before 5.10.0-153.22.0.98

kernel-debugsource: before 5.10.0-153.22.0.98

kernel-devel: before 5.10.0-153.22.0.98

kernel-headers: before 5.10.0-153.22.0.98

kernel-source: before 5.10.0-153.22.0.98

kernel-debuginfo: before 5.10.0-153.22.0.98

perf: before 5.10.0-153.22.0.98

bpftool: before 5.10.0-153.22.0.98

kernel: before 5.10.0-153.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1493


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Off-by-one

EUVDB-ID: #VU80497

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38429

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an off-by-one error within the ksmbd_smb2_check_message() function in fs/ksmbd/connection.c. A remote attacker can trigger an off-by-one error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

kernel-tools: before 5.10.0-153.22.0.98

kernel-tools-devel: before 5.10.0-153.22.0.98

bpftool-debuginfo: before 5.10.0-153.22.0.98

python3-perf-debuginfo: before 5.10.0-153.22.0.98

kernel-tools-debuginfo: before 5.10.0-153.22.0.98

python3-perf: before 5.10.0-153.22.0.98

perf-debuginfo: before 5.10.0-153.22.0.98

kernel-debugsource: before 5.10.0-153.22.0.98

kernel-devel: before 5.10.0-153.22.0.98

kernel-headers: before 5.10.0-153.22.0.98

kernel-source: before 5.10.0-153.22.0.98

kernel-debuginfo: before 5.10.0-153.22.0.98

perf: before 5.10.0-153.22.0.98

bpftool: before 5.10.0-153.22.0.98

kernel: before 5.10.0-153.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1493


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU79477

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38430

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in ksmbd when handling SMB request protocol ID. A remote attacker can send specially crafted packets to the system to trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

kernel-tools: before 5.10.0-153.22.0.98

kernel-tools-devel: before 5.10.0-153.22.0.98

bpftool-debuginfo: before 5.10.0-153.22.0.98

python3-perf-debuginfo: before 5.10.0-153.22.0.98

kernel-tools-debuginfo: before 5.10.0-153.22.0.98

python3-perf: before 5.10.0-153.22.0.98

perf-debuginfo: before 5.10.0-153.22.0.98

kernel-debugsource: before 5.10.0-153.22.0.98

kernel-devel: before 5.10.0-153.22.0.98

kernel-headers: before 5.10.0-153.22.0.98

kernel-source: before 5.10.0-153.22.0.98

kernel-debuginfo: before 5.10.0-153.22.0.98

perf: before 5.10.0-153.22.0.98

bpftool: before 5.10.0-153.22.0.98

kernel: before 5.10.0-153.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1493


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use-after-free

EUVDB-ID: #VU79498

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4004

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. A local user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

kernel-tools: before 5.10.0-153.22.0.98

kernel-tools-devel: before 5.10.0-153.22.0.98

bpftool-debuginfo: before 5.10.0-153.22.0.98

python3-perf-debuginfo: before 5.10.0-153.22.0.98

kernel-tools-debuginfo: before 5.10.0-153.22.0.98

python3-perf: before 5.10.0-153.22.0.98

perf-debuginfo: before 5.10.0-153.22.0.98

kernel-debugsource: before 5.10.0-153.22.0.98

kernel-devel: before 5.10.0-153.22.0.98

kernel-headers: before 5.10.0-153.22.0.98

kernel-source: before 5.10.0-153.22.0.98

kernel-debuginfo: before 5.10.0-153.22.0.98

perf: before 5.10.0-153.22.0.98

bpftool: before 5.10.0-153.22.0.98

kernel: before 5.10.0-153.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1493


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###