openEuler 22.03 LTS update for kernel



Published: 2024-05-13 | Updated: 2024-06-07
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-46838
CVE-2023-52340
CVE-2024-0639
CVE-2024-0841
CVE-2024-1086
CVE-2024-23849
CWE-ID CWE-20
CWE-400
CWE-667
CWE-476
CWE-416
CWE-193
Exploitation vector Network
Public exploit Vulnerability #5 is being exploited in the wild.
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

perf
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU85682

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-46838

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows an unprivileged guest to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of network packets at the backend. An unprivileged guest can send zero-length packets to the OS kernel and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

perf: before 5.10.0-60.126.0.153

kernel-tools-devel: before 5.10.0-60.126.0.153

kernel-source: before 5.10.0-60.126.0.153

kernel-tools: before 5.10.0-60.126.0.153

bpftool-debuginfo: before 5.10.0-60.126.0.153

kernel-tools-debuginfo: before 5.10.0-60.126.0.153

bpftool: before 5.10.0-60.126.0.153

kernel-devel: before 5.10.0-60.126.0.153

python3-perf: before 5.10.0-60.126.0.153

kernel-debuginfo: before 5.10.0-60.126.0.153

python3-perf-debuginfo: before 5.10.0-60.126.0.153

perf-debuginfo: before 5.10.0-60.126.0.153

kernel-headers: before 5.10.0-60.126.0.153

kernel-debugsource: before 5.10.0-60.126.0.153

kernel: before 5.10.0-60.126.0.153

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1180


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU88378

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52340

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when processing very large ICMPv6 packets. A remote attacker can send a flood of IPv6 ICMP6 PTB messages, cause the high lock contention and increased CPU usage, leading to a denial of service.

Successful vulnerability exploitation requires a attacker to be on the local network or have a high bandwidth connection.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

perf: before 5.10.0-60.126.0.153

kernel-tools-devel: before 5.10.0-60.126.0.153

kernel-source: before 5.10.0-60.126.0.153

kernel-tools: before 5.10.0-60.126.0.153

bpftool-debuginfo: before 5.10.0-60.126.0.153

kernel-tools-debuginfo: before 5.10.0-60.126.0.153

bpftool: before 5.10.0-60.126.0.153

kernel-devel: before 5.10.0-60.126.0.153

python3-perf: before 5.10.0-60.126.0.153

kernel-debuginfo: before 5.10.0-60.126.0.153

python3-perf-debuginfo: before 5.10.0-60.126.0.153

perf-debuginfo: before 5.10.0-60.126.0.153

kernel-headers: before 5.10.0-60.126.0.153

kernel-debugsource: before 5.10.0-60.126.0.153

kernel: before 5.10.0-60.126.0.153

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1180


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper locking

EUVDB-ID: #VU88894

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0639

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to improper locking within the sctp_auto_asconf_init() function in net/sctp/socket.c. A local user can crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

perf: before 5.10.0-60.126.0.153

kernel-tools-devel: before 5.10.0-60.126.0.153

kernel-source: before 5.10.0-60.126.0.153

kernel-tools: before 5.10.0-60.126.0.153

bpftool-debuginfo: before 5.10.0-60.126.0.153

kernel-tools-debuginfo: before 5.10.0-60.126.0.153

bpftool: before 5.10.0-60.126.0.153

kernel-devel: before 5.10.0-60.126.0.153

python3-perf: before 5.10.0-60.126.0.153

kernel-debuginfo: before 5.10.0-60.126.0.153

python3-perf-debuginfo: before 5.10.0-60.126.0.153

perf-debuginfo: before 5.10.0-60.126.0.153

kernel-headers: before 5.10.0-60.126.0.153

kernel-debugsource: before 5.10.0-60.126.0.153

kernel: before 5.10.0-60.126.0.153

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1180


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU89389

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0841

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the hugetlbfs_fill_super() function in the Linux kernel hugetlbfs (HugeTLB pages) functionality. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

perf: before 5.10.0-60.126.0.153

kernel-tools-devel: before 5.10.0-60.126.0.153

kernel-source: before 5.10.0-60.126.0.153

kernel-tools: before 5.10.0-60.126.0.153

bpftool-debuginfo: before 5.10.0-60.126.0.153

kernel-tools-debuginfo: before 5.10.0-60.126.0.153

bpftool: before 5.10.0-60.126.0.153

kernel-devel: before 5.10.0-60.126.0.153

python3-perf: before 5.10.0-60.126.0.153

kernel-debuginfo: before 5.10.0-60.126.0.153

python3-perf-debuginfo: before 5.10.0-60.126.0.153

perf-debuginfo: before 5.10.0-60.126.0.153

kernel-headers: before 5.10.0-60.126.0.153

kernel-debugsource: before 5.10.0-60.126.0.153

kernel: before 5.10.0-60.126.0.153

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1180


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU86577

Risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-1086

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

perf: before 5.10.0-60.126.0.153

kernel-tools-devel: before 5.10.0-60.126.0.153

kernel-source: before 5.10.0-60.126.0.153

kernel-tools: before 5.10.0-60.126.0.153

bpftool-debuginfo: before 5.10.0-60.126.0.153

kernel-tools-debuginfo: before 5.10.0-60.126.0.153

bpftool: before 5.10.0-60.126.0.153

kernel-devel: before 5.10.0-60.126.0.153

python3-perf: before 5.10.0-60.126.0.153

kernel-debuginfo: before 5.10.0-60.126.0.153

python3-perf-debuginfo: before 5.10.0-60.126.0.153

perf-debuginfo: before 5.10.0-60.126.0.153

kernel-headers: before 5.10.0-60.126.0.153

kernel-debugsource: before 5.10.0-60.126.0.153

kernel: before 5.10.0-60.126.0.153

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1180


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

6) Off-by-one

EUVDB-ID: #VU86019

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23849

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an off-by-one error within the rds_recv_track_latency() function in net/rds/af_rds.c. A local user can trigger an off-by-one error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

perf: before 5.10.0-60.126.0.153

kernel-tools-devel: before 5.10.0-60.126.0.153

kernel-source: before 5.10.0-60.126.0.153

kernel-tools: before 5.10.0-60.126.0.153

bpftool-debuginfo: before 5.10.0-60.126.0.153

kernel-tools-debuginfo: before 5.10.0-60.126.0.153

bpftool: before 5.10.0-60.126.0.153

kernel-devel: before 5.10.0-60.126.0.153

python3-perf: before 5.10.0-60.126.0.153

kernel-debuginfo: before 5.10.0-60.126.0.153

python3-perf-debuginfo: before 5.10.0-60.126.0.153

perf-debuginfo: before 5.10.0-60.126.0.153

kernel-headers: before 5.10.0-60.126.0.153

kernel-debugsource: before 5.10.0-60.126.0.153

kernel: before 5.10.0-60.126.0.153

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1180


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###