openEuler 20.03 LTS SP1 update for kernel



Published: 2023-11-17
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-45884
CVE-2023-39198
CVE-2023-4623
CVE-2023-35823
CWE-ID CWE-416
CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

bpftool
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

python2-perf
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

python2-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU75333

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45884

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in drivers/media/dvb-core/dvbdev.c in Linux kernel related to dvb_register_device() function dynamically allocating fops. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool: before 4.19.90-2311.3.0.0226

kernel-tools-devel: before 4.19.90-2311.3.0.0226

bpftool-debuginfo: before 4.19.90-2311.3.0.0226

python3-perf-debuginfo: before 4.19.90-2311.3.0.0226

perf-debuginfo: before 4.19.90-2311.3.0.0226

kernel-debuginfo: before 4.19.90-2311.3.0.0226

python2-perf: before 4.19.90-2311.3.0.0226

perf: before 4.19.90-2311.3.0.0226

python3-perf: before 4.19.90-2311.3.0.0226

kernel-tools: before 4.19.90-2311.3.0.0226

kernel-source: before 4.19.90-2311.3.0.0226

kernel-debugsource: before 4.19.90-2311.3.0.0226

kernel-devel: before 4.19.90-2311.3.0.0226

python2-perf-debuginfo: before 4.19.90-2311.3.0.0226

kernel-tools-debuginfo: before 4.19.90-2311.3.0.0226

kernel: before 4.19.90-2311.3.0.0226

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1841


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU83904

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39198

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the QXL driver in the Linux kernel. A local privileged user can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool: before 4.19.90-2311.3.0.0226

kernel-tools-devel: before 4.19.90-2311.3.0.0226

bpftool-debuginfo: before 4.19.90-2311.3.0.0226

python3-perf-debuginfo: before 4.19.90-2311.3.0.0226

perf-debuginfo: before 4.19.90-2311.3.0.0226

kernel-debuginfo: before 4.19.90-2311.3.0.0226

python2-perf: before 4.19.90-2311.3.0.0226

perf: before 4.19.90-2311.3.0.0226

python3-perf: before 4.19.90-2311.3.0.0226

kernel-tools: before 4.19.90-2311.3.0.0226

kernel-source: before 4.19.90-2311.3.0.0226

kernel-debugsource: before 4.19.90-2311.3.0.0226

kernel-devel: before 4.19.90-2311.3.0.0226

python2-perf-debuginfo: before 4.19.90-2311.3.0.0226

kernel-tools-debuginfo: before 4.19.90-2311.3.0.0226

kernel: before 4.19.90-2311.3.0.0226

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1841


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU81664

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4623

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel net/sched: sch_hfsc (HFSC qdisc traffic control) component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool: before 4.19.90-2311.3.0.0226

kernel-tools-devel: before 4.19.90-2311.3.0.0226

bpftool-debuginfo: before 4.19.90-2311.3.0.0226

python3-perf-debuginfo: before 4.19.90-2311.3.0.0226

perf-debuginfo: before 4.19.90-2311.3.0.0226

kernel-debuginfo: before 4.19.90-2311.3.0.0226

python2-perf: before 4.19.90-2311.3.0.0226

perf: before 4.19.90-2311.3.0.0226

python3-perf: before 4.19.90-2311.3.0.0226

kernel-tools: before 4.19.90-2311.3.0.0226

kernel-source: before 4.19.90-2311.3.0.0226

kernel-debugsource: before 4.19.90-2311.3.0.0226

kernel-devel: before 4.19.90-2311.3.0.0226

python2-perf-debuginfo: before 4.19.90-2311.3.0.0226

kernel-tools-debuginfo: before 4.19.90-2311.3.0.0226

kernel: before 4.19.90-2311.3.0.0226

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1841


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Race condition

EUVDB-ID: #VU77957

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-35823

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the saa7134_finidev() function in drivers/media/pci/saa7134/saa7134-core.c. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool: before 4.19.90-2311.3.0.0226

kernel-tools-devel: before 4.19.90-2311.3.0.0226

bpftool-debuginfo: before 4.19.90-2311.3.0.0226

python3-perf-debuginfo: before 4.19.90-2311.3.0.0226

perf-debuginfo: before 4.19.90-2311.3.0.0226

kernel-debuginfo: before 4.19.90-2311.3.0.0226

python2-perf: before 4.19.90-2311.3.0.0226

perf: before 4.19.90-2311.3.0.0226

python3-perf: before 4.19.90-2311.3.0.0226

kernel-tools: before 4.19.90-2311.3.0.0226

kernel-source: before 4.19.90-2311.3.0.0226

kernel-debugsource: before 4.19.90-2311.3.0.0226

kernel-devel: before 4.19.90-2311.3.0.0226

python2-perf-debuginfo: before 4.19.90-2311.3.0.0226

kernel-tools-debuginfo: before 4.19.90-2311.3.0.0226

kernel: before 4.19.90-2311.3.0.0226

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1841


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###