cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1425.xml

132 lines
9.2 KiB
XML
Raw Permalink Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for kernel is now available for openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1425</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-07-15</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-07-15</InitialReleaseDate>
<CurrentReleaseDate>2023-07-15</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-07-15</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">kernel security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for kernel is now available for openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">The Linux Kernel, the operating system core itself.
Security Fix(es):
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation.
Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.
We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).
(CVE-2023-3389)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for kernel is now available for openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">kernel</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1425</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3389</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-3389</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-tools-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">python3-perf-debuginfo-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bpftool-debuginfo-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-headers-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">perf-debuginfo-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-tools-devel-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bpftool-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-debuginfo-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-source-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-debugsource-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-devel-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-tools-debuginfo-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">python3-perf-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">perf-5.10.0-153.18.0.94.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-5.10.0-153.18.0.94.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-source-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-tools-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">python3-perf-debuginfo-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-tools-debuginfo-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-tools-devel-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">python3-perf-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bpftool-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-debuginfo-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bpftool-debuginfo-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">perf-debuginfo-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">perf-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-devel-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-headers-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">kernel-debugsource-5.10.0-153.18.0.94.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation.Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).</Note>
</Notes>
<ReleaseDate>2023-07-15</ReleaseDate>
<CVE>CVE-2023-3389</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.8</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>kernel security update</Description>
<DATE>2023-07-15</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1425</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>