An update for kernel is now available for openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1845 Final 1.0 1.0 2022-08-19 Initial 2022-08-19 2022-08-19 openEuler SA Tool V1.0 2022-08-19 kernel security update An update for kernel is now available for openEuler-22.03-LTS. Security Fix(es): st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.(CVE-2022-26490) The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.(CVE-2022-36123) A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local, privileged attacker to crash the system, possibly leading to a local privilege escalation issue.(CVE-2022-2588) It was discovered that when exec ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.(CVE-2022-2585) An update for kernel is now available for openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1845 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-26490 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-36123 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-2588 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-2585 https://nvd.nist.gov/vuln/detail/CVE-2022-26490 https://nvd.nist.gov/vuln/detail/CVE-2022-36123 https://nvd.nist.gov/vuln/detail/CVE-2022-2588 https://nvd.nist.gov/vuln/detail/CVE-2022-2585 openEuler-22.03-LTS python3-perf-5.10.0-60.51.0.79.oe2203.aarch64.rpm perf-debuginfo-5.10.0-60.51.0.79.oe2203.aarch64.rpm kernel-debuginfo-5.10.0-60.51.0.79.oe2203.aarch64.rpm bpftool-debuginfo-5.10.0-60.51.0.79.oe2203.aarch64.rpm perf-5.10.0-60.51.0.79.oe2203.aarch64.rpm kernel-debugsource-5.10.0-60.51.0.79.oe2203.aarch64.rpm kernel-tools-debuginfo-5.10.0-60.51.0.79.oe2203.aarch64.rpm python3-perf-debuginfo-5.10.0-60.51.0.79.oe2203.aarch64.rpm bpftool-5.10.0-60.51.0.79.oe2203.aarch64.rpm kernel-headers-5.10.0-60.51.0.79.oe2203.aarch64.rpm kernel-5.10.0-60.51.0.79.oe2203.aarch64.rpm kernel-source-5.10.0-60.51.0.79.oe2203.aarch64.rpm kernel-devel-5.10.0-60.51.0.79.oe2203.aarch64.rpm kernel-tools-devel-5.10.0-60.51.0.79.oe2203.aarch64.rpm kernel-tools-5.10.0-60.51.0.79.oe2203.aarch64.rpm kernel-5.10.0-60.51.0.79.oe2203.src.rpm kernel-debuginfo-5.10.0-60.51.0.79.oe2203.x86_64.rpm kernel-source-5.10.0-60.51.0.79.oe2203.x86_64.rpm perf-5.10.0-60.51.0.79.oe2203.x86_64.rpm bpftool-5.10.0-60.51.0.79.oe2203.x86_64.rpm perf-debuginfo-5.10.0-60.51.0.79.oe2203.x86_64.rpm kernel-tools-devel-5.10.0-60.51.0.79.oe2203.x86_64.rpm python3-perf-debuginfo-5.10.0-60.51.0.79.oe2203.x86_64.rpm kernel-tools-5.10.0-60.51.0.79.oe2203.x86_64.rpm kernel-headers-5.10.0-60.51.0.79.oe2203.x86_64.rpm bpftool-debuginfo-5.10.0-60.51.0.79.oe2203.x86_64.rpm kernel-tools-debuginfo-5.10.0-60.51.0.79.oe2203.x86_64.rpm kernel-debugsource-5.10.0-60.51.0.79.oe2203.x86_64.rpm kernel-devel-5.10.0-60.51.0.79.oe2203.x86_64.rpm kernel-5.10.0-60.51.0.79.oe2203.x86_64.rpm python3-perf-5.10.0-60.51.0.79.oe2203.x86_64.rpm st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters. 2022-08-19 CVE-2022-26490 openEuler-22.03-LTS High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-08-19 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1845 The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. 2022-08-19 CVE-2022-36123 openEuler-22.03-LTS Medium 5.5 AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L kernel security update 2022-08-19 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1845 A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local, privileged attacker to crash the system, possibly leading to a local privilege escalation issue. 2022-08-19 CVE-2022-2588 openEuler-22.03-LTS Medium 6.7 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-08-19 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1845 It was discovered that when exec ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free. 2022-08-19 CVE-2022-2585 openEuler-22.03-LTS Medium 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-08-19 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1845