An update for kernel is now available for openEuler-22.03-LTS
Security Advisory
openeuler-security@openeuler.org
openEuler security committee
openEuler-SA-2023-1471
Final
1.0
1.0
2023-08-06
Initial
2023-08-06
2023-08-06
openEuler SA Tool V1.0
2023-08-06
kernel security update
An update for kernel is now available for openEuler-22.03-LTS.
The Linux Kernel, the operating system core itself.
Security Fix(es):
In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
(CVE-2023-21255)
(CVE-2023-2163)
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_TREE_CONNECT and SMB2_QUERY_INFO commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.(CVE-2023-32248)
VUL-0: CVE-2023-32255: kernel: Linux Kernel ksmbd Session Setup Memory Leak Denial-of-Service Vulnerability(CVE-2023-32255)
A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This flaw allows an attacker with local user access to cause a system crash or leak internal kernel information.(CVE-2023-3567)
A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation.
If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.
We recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.
(CVE-2023-3609)
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.
Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.
We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.
(CVE-2023-3610)
An out-of-bounds write vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.
The qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.
We recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.
(CVE-2023-3611)
A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation.
If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.
We recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.
(CVE-2023-3776)
An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.(CVE-2023-3812)
An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context's name_len is larger than the tag length.(CVE-2023-38426)
An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb2pdu.c in ksmbd does not properly check the UserName value because it does not consider the address of security buffer, leading to an out-of-bounds read.(CVE-2023-38428)
An update for kernel is now available for openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.
Critical
kernel
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-21255
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-2163
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-32248
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-32255
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3567
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3609
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3610
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3611
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3776
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3812
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-38426
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-38428
https://nvd.nist.gov/vuln/detail/CVE-2023-21255
https://nvd.nist.gov/vuln/detail/CVE-2023-2163
https://nvd.nist.gov/vuln/detail/CVE-2023-32248
https://nvd.nist.gov/vuln/detail/CVE-2023-32255
https://nvd.nist.gov/vuln/detail/CVE-2023-3567
https://nvd.nist.gov/vuln/detail/CVE-2023-3609
https://nvd.nist.gov/vuln/detail/CVE-2023-3610
https://nvd.nist.gov/vuln/detail/CVE-2023-3611
https://nvd.nist.gov/vuln/detail/CVE-2023-3776
https://nvd.nist.gov/vuln/detail/CVE-2023-3812
https://nvd.nist.gov/vuln/detail/CVE-2023-38426
https://nvd.nist.gov/vuln/detail/CVE-2023-38428
openEuler-22.03-LTS
perf-debuginfo-5.10.0-60.105.0.132.oe2203.aarch64.rpm
kernel-headers-5.10.0-60.105.0.132.oe2203.aarch64.rpm
python3-perf-debuginfo-5.10.0-60.105.0.132.oe2203.aarch64.rpm
bpftool-debuginfo-5.10.0-60.105.0.132.oe2203.aarch64.rpm
kernel-devel-5.10.0-60.105.0.132.oe2203.aarch64.rpm
kernel-source-5.10.0-60.105.0.132.oe2203.aarch64.rpm
bpftool-5.10.0-60.105.0.132.oe2203.aarch64.rpm
kernel-debuginfo-5.10.0-60.105.0.132.oe2203.aarch64.rpm
kernel-5.10.0-60.105.0.132.oe2203.aarch64.rpm
perf-5.10.0-60.105.0.132.oe2203.aarch64.rpm
python3-perf-5.10.0-60.105.0.132.oe2203.aarch64.rpm
kernel-debugsource-5.10.0-60.105.0.132.oe2203.aarch64.rpm
kernel-tools-devel-5.10.0-60.105.0.132.oe2203.aarch64.rpm
kernel-tools-debuginfo-5.10.0-60.105.0.132.oe2203.aarch64.rpm
kernel-tools-5.10.0-60.105.0.132.oe2203.aarch64.rpm
kernel-5.10.0-60.105.0.132.oe2203.src.rpm
kernel-tools-devel-5.10.0-60.105.0.132.oe2203.x86_64.rpm
python3-perf-5.10.0-60.105.0.132.oe2203.x86_64.rpm
kernel-tools-5.10.0-60.105.0.132.oe2203.x86_64.rpm
kernel-source-5.10.0-60.105.0.132.oe2203.x86_64.rpm
kernel-devel-5.10.0-60.105.0.132.oe2203.x86_64.rpm
kernel-5.10.0-60.105.0.132.oe2203.x86_64.rpm
perf-5.10.0-60.105.0.132.oe2203.x86_64.rpm
kernel-tools-debuginfo-5.10.0-60.105.0.132.oe2203.x86_64.rpm
python3-perf-debuginfo-5.10.0-60.105.0.132.oe2203.x86_64.rpm
kernel-debugsource-5.10.0-60.105.0.132.oe2203.x86_64.rpm
bpftool-debuginfo-5.10.0-60.105.0.132.oe2203.x86_64.rpm
kernel-debuginfo-5.10.0-60.105.0.132.oe2203.x86_64.rpm
bpftool-5.10.0-60.105.0.132.oe2203.x86_64.rpm
perf-debuginfo-5.10.0-60.105.0.132.oe2203.x86_64.rpm
kernel-headers-5.10.0-60.105.0.132.oe2203.x86_64.rpm
In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
2023-08-06
CVE-2023-21255
openEuler-22.03-LTS
High
7.8
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
2023-08-06
CVE-2023-2163
openEuler-22.03-LTS
Medium
6.3
AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
A flaw was found in the Linux kernel s ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_TREE_CONNECT and SMB2_QUERY_INFO commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.
2023-08-06
CVE-2023-32248
openEuler-22.03-LTS
High
7.5
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
VUL-0: CVE-2023-32255: kernel: Linux Kernel ksmbd Session Setup Memory Leak Denial-of-Service Vulnerability
2023-08-06
CVE-2023-32255
openEuler-22.03-LTS
Medium
5.3
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This flaw allows an attacker with local user access to cause a system crash or leak internal kernel information.
2023-08-06
CVE-2023-3567
openEuler-22.03-LTS
Medium
6.7
AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
A use-after-free vulnerability in the Linux kernel s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.We recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.
2023-08-06
CVE-2023-3609
openEuler-22.03-LTS
High
7.8
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
A use-after-free vulnerability in the Linux kernel s netfilter: nf_tables component can be exploited to achieve local privilege escalation.Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.
2023-08-06
CVE-2023-3610
openEuler-22.03-LTS
High
7.8
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
An out-of-bounds write vulnerability in the Linux kernel s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.The qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.We recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.
2023-08-06
CVE-2023-3611
openEuler-22.03-LTS
High
7.8
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
A use-after-free vulnerability in the Linux kernel s net/sched: cls_fw component can be exploited to achieve local privilege escalation.If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.We recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.
2023-08-06
CVE-2023-3776
openEuler-22.03-LTS
High
7.8
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.
2023-08-06
CVE-2023-3812
openEuler-22.03-LTS
High
7.8
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context s name_len is larger than the tag length.
2023-08-06
CVE-2023-38426
openEuler-22.03-LTS
Critical
9.1
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471
An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb2pdu.c in ksmbd does not properly check the UserName value because it does not consider the address of security buffer, leading to an out-of-bounds read.
2023-08-06
CVE-2023-38428
openEuler-22.03-LTS
Critical
9.1
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
kernel security update
2023-08-06
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1471