openEuler 24.03 LTS update for kernel



Published: 2024-08-16
Risk Low
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2023-52888
CVE-2024-39509
CVE-2024-40956
CVE-2024-40990
CVE-2024-41035
CVE-2024-41042
CVE-2024-41046
CVE-2024-42105
CVE-2024-42114
CVE-2024-42158
CVE-2024-42223
CWE-ID CWE-399
CWE-416
CWE-20
CWE-415
CWE-667
CWE-190
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU95057

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52888

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the h264_enc_free_work_buf() function in drivers/media/platform/mediatek/vcodec/encoder/venc/venc_h264_if.c, within the vdec_av1_slice_free_working_buffer() function in drivers/media/platform/mediatek/vcodec/decoder/vdec/vdec_av1_req_lat_if.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU94310

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-39509

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the implement() function in drivers/hid/hid-core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU94216

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-40956

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the irq_process_work_list() function in drivers/dma/idxd/irq.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU94325

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-40990

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the mlx5_ib_create_srq() function in drivers/infiniband/hw/mlx5/srq.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU95109

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-41035

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the usb_parse_endpoint() function in drivers/usb/core/config.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU95003

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-41042

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the nf_tables_rule_release(), nft_chain_validate(), nft_chain_validate_hooks() and nft_validate_register_store() functions in net/netfilter/nf_tables_api.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Double free

EUVDB-ID: #VU95010

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-41046

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within the ltq_etop_free_channel() function in drivers/net/ethernet/lantiq_etop.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU94936

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-42105

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the nilfs_store_disk_layout() function in fs/nilfs2/the_nilfs.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper locking

EUVDB-ID: #VU94986

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-42114

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the NLA_POLICY_FULL_RANGE() function in net/wireless/nl80211.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Resource management error

EUVDB-ID: #VU95064

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-42158

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the pkey_unlocked_ioctl() function in drivers/s390/crypto/pkey_api.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Integer overflow

EUVDB-ID: #VU95037

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-42223

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the tda10048_set_if() function in drivers/media/dvb-frontends/tda10048.c. A local user can execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

python3-perf-debuginfo: before 6.6.0-38.0.0.45

python3-perf: before 6.6.0-38.0.0.45

perf-debuginfo: before 6.6.0-38.0.0.45

perf: before 6.6.0-38.0.0.45

kernel-tools-devel: before 6.6.0-38.0.0.45

kernel-tools-debuginfo: before 6.6.0-38.0.0.45

kernel-tools: before 6.6.0-38.0.0.45

kernel-source: before 6.6.0-38.0.0.45

kernel-headers: before 6.6.0-38.0.0.45

kernel-devel: before 6.6.0-38.0.0.45

kernel-debugsource: before 6.6.0-38.0.0.45

kernel-debuginfo: before 6.6.0-38.0.0.45

bpftool-debuginfo: before 6.6.0-38.0.0.45

bpftool: before 6.6.0-38.0.0.45

kernel: before 6.6.0-38.0.0.45

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1993


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###