An update for kernel is now available for openEuler-20.03-LTS-SP1, openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1677 Final 1.0 1.0 2022-05-28 Initial 2022-05-28 2022-05-28 openEuler SA Tool V1.0 2022-05-28 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1, openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. The Linux Kernel, the operating system core itself. Security Fix(es): A NULL pointer dereference flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.(CVE-2022-1205) UAF causes the system to crash Exploit conditions: The root user reduces the reference count of drm_vgem_gem_object through ioctl$DRM_IOCTL_MODE_DESTROY_DUMB, and vgem_gem_dumb_create will access the released drm_vgem_gem_object Technical reason: The gpu driver can reduce the reference count of drm_vgem_gem_object through ioctl Concurrency causes uaf judgment method: CONFIG_DRM is not configured No circumvention measures are involved: none(CVE-2022-1419) A concurrency use-after-free issue was discovered between reset_interrupt and floppy_end_request in the latest kernel version (5.17.5 for now). The root cause is that after deallocating current_req in floppy_end_request, reset_interrupt still holds the freed current_req->error_count and accesses it concurrently.(CVE-2022-1652) An update for kernel is now available for openEuler-20.03-LTS-SP1, openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1677 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-1205 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-1419 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-1652 https://nvd.nist.gov/vuln/detail/CVE-2022-1205 https://nvd.nist.gov/vuln/detail/CVE-2022-1419 https://nvd.nist.gov/vuln/detail/CVE-2022-1652 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS kernel-4.19.90-2205.5.0.0151.oe1.aarch64.rpm perf-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm python3-perf-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm bpftool-4.19.90-2205.5.0.0151.oe1.aarch64.rpm python2-perf-4.19.90-2205.5.0.0151.oe1.aarch64.rpm perf-4.19.90-2205.5.0.0151.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-source-4.19.90-2205.5.0.0151.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-debugsource-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2205.5.0.0151.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-devel-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-tools-4.19.90-2205.5.0.0151.oe1.aarch64.rpm bpftool-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-devel-4.19.90-2205.5.0.0151.oe1.aarch64.rpm python2-perf-4.19.90-2205.5.0.0151.oe1.aarch64.rpm perf-4.19.90-2205.5.0.0151.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-tools-4.19.90-2205.5.0.0151.oe1.aarch64.rpm perf-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-source-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-debugsource-4.19.90-2205.5.0.0151.oe1.aarch64.rpm python3-perf-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-4.19.90-2205.5.0.0151.oe1.aarch64.rpm kernel-debugsource-5.10.0-60.32.0.61.oe2203.aarch64.rpm kernel-tools-devel-5.10.0-60.32.0.61.oe2203.aarch64.rpm kernel-5.10.0-60.32.0.61.oe2203.aarch64.rpm kernel-tools-debuginfo-5.10.0-60.32.0.61.oe2203.aarch64.rpm python3-perf-debuginfo-5.10.0-60.32.0.61.oe2203.aarch64.rpm kernel-tools-5.10.0-60.32.0.61.oe2203.aarch64.rpm kernel-source-5.10.0-60.32.0.61.oe2203.aarch64.rpm perf-5.10.0-60.32.0.61.oe2203.aarch64.rpm bpftool-5.10.0-60.32.0.61.oe2203.aarch64.rpm perf-debuginfo-5.10.0-60.32.0.61.oe2203.aarch64.rpm kernel-debuginfo-5.10.0-60.32.0.61.oe2203.aarch64.rpm kernel-headers-5.10.0-60.32.0.61.oe2203.aarch64.rpm bpftool-debuginfo-5.10.0-60.32.0.61.oe2203.aarch64.rpm kernel-devel-5.10.0-60.32.0.61.oe2203.aarch64.rpm python3-perf-5.10.0-60.32.0.61.oe2203.aarch64.rpm kernel-4.19.90-2205.5.0.0151.oe1.src.rpm kernel-4.19.90-2205.5.0.0151.oe1.src.rpm kernel-5.10.0-60.32.0.61.oe2203.src.rpm python2-perf-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-devel-4.19.90-2205.5.0.0151.oe1.x86_64.rpm python3-perf-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-debugsource-4.19.90-2205.5.0.0151.oe1.x86_64.rpm python2-perf-4.19.90-2205.5.0.0151.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-source-4.19.90-2205.5.0.0151.oe1.x86_64.rpm bpftool-4.19.90-2205.5.0.0151.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm perf-4.19.90-2205.5.0.0151.oe1.x86_64.rpm perf-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-tools-4.19.90-2205.5.0.0151.oe1.x86_64.rpm perf-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-devel-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2205.5.0.0151.oe1.x86_64.rpm python3-perf-4.19.90-2205.5.0.0151.oe1.x86_64.rpm python2-perf-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-debugsource-4.19.90-2205.5.0.0151.oe1.x86_64.rpm perf-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-tools-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-4.19.90-2205.5.0.0151.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm bpftool-4.19.90-2205.5.0.0151.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-source-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2205.5.0.0151.oe1.x86_64.rpm kernel-debuginfo-5.10.0-60.32.0.61.oe2203.x86_64.rpm python3-perf-debuginfo-5.10.0-60.32.0.61.oe2203.x86_64.rpm python3-perf-5.10.0-60.32.0.61.oe2203.x86_64.rpm perf-5.10.0-60.32.0.61.oe2203.x86_64.rpm kernel-5.10.0-60.32.0.61.oe2203.x86_64.rpm kernel-devel-5.10.0-60.32.0.61.oe2203.x86_64.rpm bpftool-5.10.0-60.32.0.61.oe2203.x86_64.rpm kernel-tools-5.10.0-60.32.0.61.oe2203.x86_64.rpm kernel-tools-debuginfo-5.10.0-60.32.0.61.oe2203.x86_64.rpm bpftool-debuginfo-5.10.0-60.32.0.61.oe2203.x86_64.rpm kernel-debugsource-5.10.0-60.32.0.61.oe2203.x86_64.rpm perf-debuginfo-5.10.0-60.32.0.61.oe2203.x86_64.rpm kernel-source-5.10.0-60.32.0.61.oe2203.x86_64.rpm kernel-tools-devel-5.10.0-60.32.0.61.oe2203.x86_64.rpm kernel-headers-5.10.0-60.32.0.61.oe2203.x86_64.rpm A NULL pointer dereference flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system. 2022-05-28 CVE-2022-1205 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Medium 5.1 AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H kernel security update 2022-05-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1677 UAF causes the system to crash Exploit conditions: The root user reduces the reference count of drm_vgem_gem_object through ioctl$DRM_IOCTL_MODE_DESTROY_DUMB, and vgem_gem_dumb_create will access the released drm_vgem_gem_object Technical reason: The gpu driver can reduce the reference count of drm_vgem_gem_object through ioctl Concurrency causes uaf judgment method: CONFIG_DRM is not configured No circumvention measures are involved: none 2022-05-28 CVE-2022-1419 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Medium 4.4 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H kernel security update 2022-05-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1677 A concurrency use-after-free issue was discovered between reset_interrupt and floppy_end_request in the latest kernel version (5.17.5 for now). The root cause is that after deallocating current_req in floppy_end_request, reset_interrupt still holds the freed current_req->error_count and accesses it concurrently. 2022-05-28 CVE-2022-1652 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-05-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1677