openEuler 22.03 LTS update for kernel



Published: 2024-06-28
Risk Low
Patch available YES
Number of vulnerabilities 22
CVE-ID CVE-2022-48629
CVE-2023-52441
CVE-2023-52486
CVE-2023-52491
CVE-2023-52492
CVE-2023-52493
CVE-2023-52494
CVE-2023-52498
CVE-2023-52503
CVE-2023-52504
CVE-2023-52524
CVE-2023-52574
CVE-2023-52607
CVE-2023-52608
CVE-2023-52617
CVE-2023-7042
CVE-2024-24861
CVE-2024-26608
CVE-2024-26615
CVE-2024-26654
CVE-2024-26656
CVE-2024-26696
CWE-ID CWE-200
CWE-125
CWE-667
CWE-416
CWE-476
CWE-119
CWE-399
CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-tools-devel
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 22 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU93004

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48629

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU91105

Risk: Low

CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52441

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to an out-of-bounds read error within the init_smb1_server() function in fs/ksmbd/smb_common.c, within the handle_ksmbd_work() and queue_ksmbd_work() functions in fs/ksmbd/server.c. A local user can execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper locking

EUVDB-ID: #VU90801

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52486

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the drivers/gpu/drm/drm_plane.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU90228

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52491

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the mtk_jpeg_dec_device_run() function in drivers/media/platform/mtk-jpeg/mtk_jpeg_core.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) NULL pointer dereference

EUVDB-ID: #VU90626

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52492

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the EXPORT_SYMBOL_GPL() function in drivers/dma/dmaengine.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper locking

EUVDB-ID: #VU91537

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52493

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the parse_xfer_event() function in drivers/bus/mhi/host/main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU91209

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52494

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the mhi_del_ring_element() function in drivers/bus/mhi/host/main.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper locking

EUVDB-ID: #VU90800

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52498

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the dev_pm_skip_resume(), complete_all(), dpm_async_fn(), dpm_noirq_resume_devices(), dpm_resume_noirq(), pm_runtime_enable(), dpm_resume_early(), dpm_resume_start(), device_resume() and dpm_resume() functions in drivers/base/power/main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use-after-free

EUVDB-ID: #VU90234

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52503

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the destroy_session(), amdtee_open_session() and amdtee_close_session() functions in drivers/tee/amdtee/core.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Out-of-bounds read

EUVDB-ID: #VU90347

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52504

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the apply_alternatives() function in arch/x86/kernel/alternative.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Improper locking

EUVDB-ID: #VU91319

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52524

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the nfc_llcp_register_device() function in net/nfc/llcp_core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) NULL pointer dereference

EUVDB-ID: #VU89390

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52574

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in drivers/net/team/team.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) NULL pointer dereference

EUVDB-ID: #VU90841

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52607

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the pgtable_cache_add() function in arch/powerpc/mm/init-common.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Resource management error

EUVDB-ID: #VU92973

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52608

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the shmem_poll_done() function in drivers/firmware/arm_scmi/shmem.c, within the rx_callback() function in drivers/firmware/arm_scmi/mailbox.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Resource management error

EUVDB-ID: #VU93474

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52617

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the stdev_release(), stdev_create(), switchtec_init_pci() and switchtec_pci_remove() functions in drivers/pci/switch/switchtec.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) NULL pointer dereference

EUVDB-ID: #VU85422

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-7042

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() function in drivers/net/wireless/ath/ath10k/wmi-tlv.c. A local user can pass specially crafted data to the driver and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Race condition

EUVDB-ID: #VU91634

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-24861

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the xc4000 xc4000_get_frequency() function in the media/xc4000 device driver. A local user can exploit the race and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Out-of-bounds read

EUVDB-ID: #VU90341

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26608

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the handle_unsupported_event() and handle_generic_event() functions in fs/ksmbd/transport_ipc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) NULL pointer dereference

EUVDB-ID: #VU90627

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26615

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the __smc_diag_dump() function in net/smc/smc_diag.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Race condition

EUVDB-ID: #VU88148

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26654

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in sound/sh/aica.c. A local user can exploit the race and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Use-after-free

EUVDB-ID: #VU88145

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26656

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to crash the kernel.

The vulnerability exists due to a use-after-free error in drivers/gpu/drm/amd/amdgpu/amdgpu_hmm.c. A local user can send a single amdgpu_gem_userptr_ioctl to the AMDGPU DRM driver on any ASICs with an invalid address and size and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Improper locking

EUVDB-ID: #VU90795

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26696

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the nilfs_page_mkwrite() function in fs/nilfs2/file.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-devel: before 5.10.0-60.135.0.162

kernel-debugsource: before 5.10.0-60.135.0.162

kernel-debuginfo: before 5.10.0-60.135.0.162

python3-perf: before 5.10.0-60.135.0.162

perf-debuginfo: before 5.10.0-60.135.0.162

perf: before 5.10.0-60.135.0.162

kernel-devel: before 5.10.0-60.135.0.162

kernel-tools-debuginfo: before 5.10.0-60.135.0.162

kernel-source: before 5.10.0-60.135.0.162

kernel-tools: before 5.10.0-60.135.0.162

bpftool: before 5.10.0-60.135.0.162

bpftool-debuginfo: before 5.10.0-60.135.0.162

kernel-headers: before 5.10.0-60.135.0.162

python3-perf-debuginfo: before 5.10.0-60.135.0.162

kernel: before 5.10.0-60.135.0.162

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1498


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###