openEuler 22.03 LTS update for kernel



Published: 2024-03-12
Risk Low
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2021-33631
CVE-2023-35827
CVE-2023-6606
CVE-2023-6610
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CWE-ID CWE-190
CWE-416
CWE-125
CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-devel
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU86575

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33631

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow when mounting a malicious filesystem. A local user can mount a specially crafted filesystem, trigger an integer overflow and execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-devel: before 5.10.0-60.121.0.148

perf: before 5.10.0-60.121.0.148

kernel-tools-debuginfo: before 5.10.0-60.121.0.148

kernel-tools-devel: before 5.10.0-60.121.0.148

perf-debuginfo: before 5.10.0-60.121.0.148

kernel-debugsource: before 5.10.0-60.121.0.148

bpftool: before 5.10.0-60.121.0.148

kernel-source: before 5.10.0-60.121.0.148

kernel-debuginfo: before 5.10.0-60.121.0.148

kernel-headers: before 5.10.0-60.121.0.148

bpftool-debuginfo: before 5.10.0-60.121.0.148

python3-perf-debuginfo: before 5.10.0-60.121.0.148

python3-perf: before 5.10.0-60.121.0.148

kernel-tools: before 5.10.0-60.121.0.148

kernel: before 5.10.0-60.121.0.148

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1032


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU82758

Risk: Low

CVSSv3.1: 6.1 [AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-35827

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local authenticated user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ravb_remove in drivers/net/ethernet/renesas/ravb_main.c. A local authenticated user can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-devel: before 5.10.0-60.121.0.148

perf: before 5.10.0-60.121.0.148

kernel-tools-debuginfo: before 5.10.0-60.121.0.148

kernel-tools-devel: before 5.10.0-60.121.0.148

perf-debuginfo: before 5.10.0-60.121.0.148

kernel-debugsource: before 5.10.0-60.121.0.148

bpftool: before 5.10.0-60.121.0.148

kernel-source: before 5.10.0-60.121.0.148

kernel-debuginfo: before 5.10.0-60.121.0.148

kernel-headers: before 5.10.0-60.121.0.148

bpftool-debuginfo: before 5.10.0-60.121.0.148

python3-perf-debuginfo: before 5.10.0-60.121.0.148

python3-perf: before 5.10.0-60.121.0.148

kernel-tools: before 5.10.0-60.121.0.148

kernel: before 5.10.0-60.121.0.148

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1032


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU85442

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6606

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a boundary condition within the smbCalcSize() function in fs/smb/client/netmisc.c file. A local user can trigger an out-of-bounds read error and gain access to sensitive information or crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-devel: before 5.10.0-60.121.0.148

perf: before 5.10.0-60.121.0.148

kernel-tools-debuginfo: before 5.10.0-60.121.0.148

kernel-tools-devel: before 5.10.0-60.121.0.148

perf-debuginfo: before 5.10.0-60.121.0.148

kernel-debugsource: before 5.10.0-60.121.0.148

bpftool: before 5.10.0-60.121.0.148

kernel-source: before 5.10.0-60.121.0.148

kernel-debuginfo: before 5.10.0-60.121.0.148

kernel-headers: before 5.10.0-60.121.0.148

bpftool-debuginfo: before 5.10.0-60.121.0.148

python3-perf-debuginfo: before 5.10.0-60.121.0.148

python3-perf: before 5.10.0-60.121.0.148

kernel-tools: before 5.10.0-60.121.0.148

kernel: before 5.10.0-60.121.0.148

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1032


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU85443

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6610

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a boundary condition within the smb2_dump_detail() function in fs/smb/client/smb2ops.c. A local user can trigger an out-of-bounds read error and gain access to sensitive information or crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-devel: before 5.10.0-60.121.0.148

perf: before 5.10.0-60.121.0.148

kernel-tools-debuginfo: before 5.10.0-60.121.0.148

kernel-tools-devel: before 5.10.0-60.121.0.148

perf-debuginfo: before 5.10.0-60.121.0.148

kernel-debugsource: before 5.10.0-60.121.0.148

bpftool: before 5.10.0-60.121.0.148

kernel-source: before 5.10.0-60.121.0.148

kernel-debuginfo: before 5.10.0-60.121.0.148

kernel-headers: before 5.10.0-60.121.0.148

bpftool-debuginfo: before 5.10.0-60.121.0.148

python3-perf-debuginfo: before 5.10.0-60.121.0.148

python3-perf: before 5.10.0-60.121.0.148

kernel-tools: before 5.10.0-60.121.0.148

kernel: before 5.10.0-60.121.0.148

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1032


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU84586

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6817

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local authenticated user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local authenticated user can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-devel: before 5.10.0-60.121.0.148

perf: before 5.10.0-60.121.0.148

kernel-tools-debuginfo: before 5.10.0-60.121.0.148

kernel-tools-devel: before 5.10.0-60.121.0.148

perf-debuginfo: before 5.10.0-60.121.0.148

kernel-debugsource: before 5.10.0-60.121.0.148

bpftool: before 5.10.0-60.121.0.148

kernel-source: before 5.10.0-60.121.0.148

kernel-debuginfo: before 5.10.0-60.121.0.148

kernel-headers: before 5.10.0-60.121.0.148

bpftool-debuginfo: before 5.10.0-60.121.0.148

python3-perf-debuginfo: before 5.10.0-60.121.0.148

python3-perf: before 5.10.0-60.121.0.148

kernel-tools: before 5.10.0-60.121.0.148

kernel: before 5.10.0-60.121.0.148

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1032


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds write

EUVDB-ID: #VU85021

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6931

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the Linux kernel's Performance Events system component. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-devel: before 5.10.0-60.121.0.148

perf: before 5.10.0-60.121.0.148

kernel-tools-debuginfo: before 5.10.0-60.121.0.148

kernel-tools-devel: before 5.10.0-60.121.0.148

perf-debuginfo: before 5.10.0-60.121.0.148

kernel-debugsource: before 5.10.0-60.121.0.148

bpftool: before 5.10.0-60.121.0.148

kernel-source: before 5.10.0-60.121.0.148

kernel-debuginfo: before 5.10.0-60.121.0.148

kernel-headers: before 5.10.0-60.121.0.148

bpftool-debuginfo: before 5.10.0-60.121.0.148

python3-perf-debuginfo: before 5.10.0-60.121.0.148

python3-perf: before 5.10.0-60.121.0.148

kernel-tools: before 5.10.0-60.121.0.148

kernel: before 5.10.0-60.121.0.148

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1032


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use-after-free

EUVDB-ID: #VU84585

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6932

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

The vulnerability exists due to a use-after-free error within the ipv4 igmp component in Linux kernel. A local authenticated user can trigger a use-after-free error and execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-devel: before 5.10.0-60.121.0.148

perf: before 5.10.0-60.121.0.148

kernel-tools-debuginfo: before 5.10.0-60.121.0.148

kernel-tools-devel: before 5.10.0-60.121.0.148

perf-debuginfo: before 5.10.0-60.121.0.148

kernel-debugsource: before 5.10.0-60.121.0.148

bpftool: before 5.10.0-60.121.0.148

kernel-source: before 5.10.0-60.121.0.148

kernel-debuginfo: before 5.10.0-60.121.0.148

kernel-headers: before 5.10.0-60.121.0.148

bpftool-debuginfo: before 5.10.0-60.121.0.148

python3-perf-debuginfo: before 5.10.0-60.121.0.148

python3-perf: before 5.10.0-60.121.0.148

kernel-tools: before 5.10.0-60.121.0.148

kernel: before 5.10.0-60.121.0.148

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1032


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###