An update for kernel is now available for openEuler-22.03-LTS-SP1
Security Advisory
openeuler-security@openeuler.org
openEuler security committee
openEuler-SA-2023-1180
Final
1.0
1.0
2023-03-24
Initial
2023-03-24
2023-03-24
openEuler SA Tool V1.0
2023-03-24
kernel security update
An update for kernel is now available for openEuler-22.03-LTS-SP1.
The Linux Kernel, the operating system core itself.
Security Fix(es):
A flaw in the Linux Kernel found. Fail if no bound addresses can be used for a given scope. A type confusion can happen in inet_diag_msg_sctpasoc_fill() in net/sctp/diag.c, which uses a type confused pointer to return information to userspace when issuing a list_entry() on asoc->base.bind_addr.address_list.next when the list is empty.
References:
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f
https://www.openwall.com/lists/oss-security/2023/01/23/1(CVE-2023-1074)
A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device.
Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.
Reference:
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df(CVE-2023-1079)
A flaw found in the Linux Kernel. The missing check causes a type confusion when issuing a list_entry()
on an empty report_list. The problem is caused by the assumption that the device must have valid report_list. While this will be true for all normal HID devices, a suitably malicious device can violate the assumption.
References:
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456
https://www.openwall.com/lists/oss-security/2023/01/17/3(CVE-2023-1073)
Kernel: denial of service in tipc_conn_close(CVE-2023-1382)
An update for kernel is now available for openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.
Medium
kernel
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1180
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1074
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1079
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1073
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1382
https://nvd.nist.gov/vuln/detail/CVE-2023-1074
https://nvd.nist.gov/vuln/detail/CVE-2023-1079
https://nvd.nist.gov/vuln/detail/CVE-2023-1073
https://nvd.nist.gov/vuln/detail/CVE-2023-1382
openEuler-22.03-LTS-SP1
kernel-headers-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
kernel-source-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
python3-perf-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
kernel-debugsource-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
python3-perf-debuginfo-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
perf-debuginfo-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
kernel-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
kernel-devel-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
kernel-debuginfo-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
bpftool-debuginfo-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
kernel-tools-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
kernel-tools-debuginfo-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
perf-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
bpftool-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
kernel-tools-devel-5.10.0-136.24.0.100.oe2203sp1.aarch64.rpm
kernel-5.10.0-136.24.0.100.oe2203sp1.src.rpm
kernel-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
kernel-debuginfo-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
python3-perf-debuginfo-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
perf-debuginfo-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
kernel-devel-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
bpftool-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
kernel-tools-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
perf-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
kernel-tools-devel-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
bpftool-debuginfo-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
kernel-tools-debuginfo-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
python3-perf-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
kernel-headers-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
kernel-source-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
kernel-debugsource-5.10.0-136.24.0.100.oe2203sp1.x86_64.rpm
A flaw in the Linux Kernel found. Fail if no bound addresses can be used for a given scope. A type confusion can happen in inet_diag_msg_sctpasoc_fill() in net/sctp/diag.c, which uses a type confused pointer to return information to userspace when issuing a list_entry() on asoc->base.bind_addr.address_list.next when the list is empty.References:https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569fhttps://www.openwall.com/lists/oss-security/2023/01/23/1
2023-03-24
CVE-2023-1074
openEuler-22.03-LTS-SP1
Medium
4.7
AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
kernel security update
2023-03-24
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1180
A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device.Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.Reference:https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df
2023-03-24
CVE-2023-1079
openEuler-22.03-LTS-SP1
Medium
6.8
AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
kernel security update
2023-03-24
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1180
A flaw found in the Linux Kernel. The missing check causes a type confusion when issuing a list_entry()on an empty report_list. The problem is caused by the assumption that the device must have valid report_list. While this will be true for all normal HID devices, a suitably malicious device can violate the assumption.References:https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456https://www.openwall.com/lists/oss-security/2023/01/17/3
2023-03-24
CVE-2023-1073
openEuler-22.03-LTS-SP1
Medium
6.3
AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
kernel security update
2023-03-24
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1180
Kernel: denial of service in tipc_conn_close
2023-03-24
CVE-2023-1382
openEuler-22.03-LTS-SP1
Low
0.0
kernel security update
2023-03-24
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1180