An update for kernel is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1407 Final 1.0 1.0 2021-10-30 Initial 2021-10-30 2021-10-30 openEuler SA Tool V1.0 2021-10-30 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. The Linux Kernel, the operating system core itself. Security Fix(es): An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.(CVE-2020-26141) An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.(CVE-2020-26145) An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.(CVE-2021-42252) The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.(CVE-2021-42739) An update for kernel is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1407 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-26141 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-26145 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-42252 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-42739 https://nvd.nist.gov/vuln/detail/CVE-2020-26141 https://nvd.nist.gov/vuln/detail/CVE-2020-26145 https://nvd.nist.gov/vuln/detail/CVE-2021-42252 https://nvd.nist.gov/vuln/detail/CVE-2021-42739 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 perf-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-source-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-devel-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-4.19.90-2110.8.0.0120.oe1.aarch64.rpm perf-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm python3-perf-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-debugsource-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-tools-4.19.90-2110.8.0.0120.oe1.aarch64.rpm bpftool-4.19.90-2110.8.0.0120.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm python2-perf-4.19.90-2110.8.0.0120.oe1.aarch64.rpm perf-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-source-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-devel-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-4.19.90-2110.8.0.0120.oe1.aarch64.rpm perf-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm python3-perf-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-debugsource-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-tools-4.19.90-2110.8.0.0120.oe1.aarch64.rpm bpftool-4.19.90-2110.8.0.0120.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2110.8.0.0120.oe1.aarch64.rpm python2-perf-4.19.90-2110.8.0.0120.oe1.aarch64.rpm kernel-4.19.90-2110.8.0.0120.oe1.src.rpm kernel-4.19.90-2110.8.0.0120.oe1.src.rpm bpftool-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-tools-4.19.90-2110.8.0.0120.oe1.x86_64.rpm perf-4.19.90-2110.8.0.0120.oe1.x86_64.rpm python3-perf-4.19.90-2110.8.0.0120.oe1.x86_64.rpm python2-perf-4.19.90-2110.8.0.0120.oe1.x86_64.rpm perf-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-source-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-debugsource-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-devel-4.19.90-2110.8.0.0120.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm bpftool-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-tools-4.19.90-2110.8.0.0120.oe1.x86_64.rpm perf-4.19.90-2110.8.0.0120.oe1.x86_64.rpm python3-perf-4.19.90-2110.8.0.0120.oe1.x86_64.rpm python2-perf-4.19.90-2110.8.0.0120.oe1.x86_64.rpm perf-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-source-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-debugsource-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2110.8.0.0120.oe1.x86_64.rpm kernel-devel-4.19.90-2110.8.0.0120.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2110.8.0.0120.oe1.x86_64.rpm An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. 2021-10-30 CVE-2020-26141 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 Medium 6.5 AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N kernel security update 2021-10-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1407 An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration. 2021-10-30 CVE-2020-26145 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 Medium 6.5 AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N kernel security update 2021-10-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1407 An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes. 2021-10-30 CVE-2021-42252 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 High 7.8 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H kernel security update 2021-10-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1407 The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking. 2021-10-30 CVE-2021-42739 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 High 7.8 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H kernel security update 2021-10-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1407