openEuler 24.03 LTS update for kernel



Published: 2024-06-28
Risk Low
Patch available YES
Number of vulnerabilities 21
CVE-ID CVE-2024-36477
CVE-2024-36883
CVE-2024-36898
CVE-2024-36902
CVE-2024-36903
CVE-2024-36905
CVE-2024-36919
CVE-2024-36928
CVE-2024-36968
CVE-2024-36974
CVE-2024-36975
CVE-2024-36977
CVE-2024-36978
CVE-2024-38538
CVE-2024-38541
CVE-2024-38549
CVE-2024-38587
CVE-2024-38596
CVE-2024-38601
CVE-2024-38605
CVE-2024-38636
CWE-ID CWE-125
CWE-908
CWE-476
CWE-362
CWE-667
CWE-399
CWE-369
CWE-20
CWE-119
CWE-366
CWE-835
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 21 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU93022

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36477

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the tpm_tis_spi_write_bytes() function in drivers/char/tpm/tpm_tis_spi_main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU90272

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36883

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the net_alloc_generic() and register_pernet_operations() functions in net/core/net_namespace.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use of uninitialized resource

EUVDB-ID: #VU92002

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36898

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the edge_detector_update() function in drivers/gpio/gpiolib-cdev.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU91222

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36902

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the __fib6_rule_action() function in net/ipv6/fib6_rules.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use of uninitialized resource

EUVDB-ID: #VU90865

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36903

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the __ip6_make_skb() function in net/ipv6/ip6_output.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Race condition

EUVDB-ID: #VU93375

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36905

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition within the tcp_send_fin() function in net/ipv4/tcp_output.c, within the tcp_rcv_state_process() function in net/ipv4/tcp_input.c, within the tcp_shutdown() and __tcp_close() functions in net/ipv4/tcp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper locking

EUVDB-ID: #VU92010

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36919

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the bnx2fc_free_session_resc() function in drivers/scsi/bnx2fc/bnx2fc_tgt.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Resource management error

EUVDB-ID: #VU92961

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36928

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the qeth_free_cq(), qeth_alloc_qdio_queues(), atomic_set(), qeth_free_qdio_queues() and qeth_qdio_poll() functions in drivers/s390/net/qeth_core_main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Division by zero

EUVDB-ID: #VU92008

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36968

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a division by zero error within the sco_sock_clear_timer() and sco_conn_add() functions in net/bluetooth/sco.c, within the l2cap_finish_move(), l2cap_rx_state_wait_f() and l2cap_conn_add() functions in net/bluetooth/l2cap_core.c, within the iso_sock_sendmsg() function in net/bluetooth/iso.c, within the hci_cc_read_buffer_size(), hci_cc_le_read_buffer_size(), hci_cs_create_conn(), hci_conn_complete_evt(), hci_conn_request_evt(), hci_cc_le_read_buffer_size_v2(), le_conn_complete_evt(), hci_le_cis_req_evt(), hci_le_big_sync_established_evt() and hci_le_big_info_adv_report_evt() functions in net/bluetooth/hci_event.c, within the hci_conn_add(), hci_conn_add_unset(), hci_connect_le(), hci_add_bis(), hci_connect_le_scan(), hci_connect_acl(), hci_connect_sco(), hci_bind_cis() and hci_iso_qos_setup() functions in net/bluetooth/hci_conn.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Input validation error

EUVDB-ID: #VU93310

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36974

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the taprio_parse_mqprio_opt() function in net/sched/sch_taprio.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Race condition

EUVDB-ID: #VU93374

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36975

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition within the tpm2_key_encode() function in security/keys/trusted-keys/trusted_tpm2.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Improper locking

EUVDB-ID: #VU93385

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36977

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the __dwc3_gadget_get_frame() and __dwc3_stop_active_transfer() functions in drivers/usb/dwc3/gadget.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Out-of-bounds read

EUVDB-ID: #VU92332

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36978

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the multiq_tune() function in net/sched/sch_multiq.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Use of uninitialized resource

EUVDB-ID: #VU92373

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38538

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the EXPORT_SYMBOL_GPL() and br_dev_xmit() functions in net/bridge/br_device.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Buffer overflow

EUVDB-ID: #VU92376

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38541

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the of_modalias() function in drivers/of/module.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Resource management error

EUVDB-ID: #VU93390

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38549

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the mtk_drm_gem_init() function in drivers/gpu/drm/mediatek/mtk_drm_gem.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Out-of-bounds read

EUVDB-ID: #VU92321

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38587

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the get_word() function in drivers/staging/speakup/main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Race condition within a thread

EUVDB-ID: #VU92380

Risk: Low

CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38596

CWE-ID: CWE-366 - Race Condition within a Thread

Exploit availability: No

Description

The vulnerability allows a local user to manipulate data.

The vulnerability exists due to a data race within the unix_stream_sendmsg() function in net/unix/af_unix.c. A local user can manipulate data.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Infinite loop

EUVDB-ID: #VU93063

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38601

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the rb_check_list() and ring_buffer_resize() functions in kernel/trace/ring_buffer.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) NULL pointer dereference

EUVDB-ID: #VU93048

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38605

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the snd_card_new() function in sound/core/init.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Buffer overflow

EUVDB-ID: #VU93237

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38636

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the f2fs_iomap_begin() function in fs/f2fs/data.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

kernel-debugsource: before 6.6.0-31.0.0.39

kernel-tools-debuginfo: before 6.6.0-31.0.0.39

kernel-source: before 6.6.0-31.0.0.39

perf-debuginfo: before 6.6.0-31.0.0.39

kernel-headers: before 6.6.0-31.0.0.39

bpftool: before 6.6.0-31.0.0.39

perf: before 6.6.0-31.0.0.39

bpftool-debuginfo: before 6.6.0-31.0.0.39

python3-perf-debuginfo: before 6.6.0-31.0.0.39

kernel-debuginfo: before 6.6.0-31.0.0.39

python3-perf: before 6.6.0-31.0.0.39

kernel-devel: before 6.6.0-31.0.0.39

kernel-tools: before 6.6.0-31.0.0.39

kernel-tools-devel: before 6.6.0-31.0.0.39

kernel: before 6.6.0-31.0.0.39

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1766


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###