An update for kernel is now available for openEuler-22.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1157 Final 1.0 1.0 2023-03-10 Initial 2023-03-10 2023-03-10 openEuler SA Tool V1.0 2023-03-10 kernel security update An update for kernel is now available for openEuler-22.03-LTS-SP1. The Linux Kernel, the operating system core itself. Security Fix(es): There is a logic error in io_uring's implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity. This can lead to reference counting issues causing use-after-free. We recommend upgrading past version 5.10.161.(CVE-2023-0240) A memory leak flaw and potential divide by zero and Integer overflow was found in the Linux kernel V4L2 and vivid test code functionality. This issue occurs when a user triggers ioctls, such as VIDIOC_S_DV_TIMINGS ioctl. This could allow a local user to crash the system if vivid test code enabled.(CVE-2023-0615) The Linux kernel does not correctly mitigate SMT attacks, as discovered through a strange pattern in the kernel API using STIBP as a mitigation[1 <https://docs.kernel.org/userspace-api/spec_ctrl.html>], leaving the process exposed for a short period of time after a syscall. The kernel also does not issue an IBPB immediately during the syscall. The ib_prctl_set [2 <https://elixir.bootlin.com/linux/v5.15.56/source/arch/x86/kernel/cpu/bugs.c#L1467>]function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update [3 <https://elixir.bootlin.com/linux/v5.15.56/source/arch/x86/kernel/process.c#L557>], but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The behavior is only corrected after a reschedule of the task happens. Furthermore, the kernel entrance (due to the syscall itself), does not issue an IBPB in the default scenarios (i.e., when the kernel protects itself via retpoline or eIBRS).(CVE-2023-0045) Due to a vulnerability in the io_uring subsystem, it is possible to leak kernel memory information to the user process. timens_install calls current_is_single_threaded to determine if the current process is single-threaded, but this call does not consider io_uring's io_worker threads, thus it is possible to insert a time namespace's vvar page to process's memory space via a page fault. When this time namespace is destroyed, the vvar page is also freed, but not removed from the process' memory, and a next page allocated by the kernel will be still available from the user-space process and can leak memory contents via this (read-only) use-after-free vulnerability. We recommend upgrading past version 5.10.161 or commit 788d0824269bef539fe31a785b1517882eafed93 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/io_uring(CVE-2023-23586) An update for kernel is now available for openEuler-22.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1157 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-0240 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-0615 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-0045 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-23586 https://nvd.nist.gov/vuln/detail/CVE-2023-0240 https://nvd.nist.gov/vuln/detail/CVE-2023-0615 https://nvd.nist.gov/vuln/detail/CVE-2023-0045 https://nvd.nist.gov/vuln/detail/CVE-2023-23586 openEuler-22.03-LTS-SP1 python3-perf-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm kernel-tools-devel-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm perf-debuginfo-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm kernel-tools-debuginfo-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm kernel-headers-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm kernel-debuginfo-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm kernel-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm kernel-debugsource-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm kernel-devel-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm python3-perf-debuginfo-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm kernel-tools-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm kernel-source-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm bpftool-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm perf-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm bpftool-debuginfo-5.10.0-136.21.0.97.oe2203sp1.aarch64.rpm kernel-5.10.0-136.21.0.97.oe2203sp1.src.rpm perf-debuginfo-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm bpftool-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm kernel-source-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm kernel-devel-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm perf-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm kernel-headers-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm kernel-debuginfo-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm python3-perf-debuginfo-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm kernel-debugsource-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm kernel-tools-devel-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm python3-perf-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm kernel-tools-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm kernel-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm bpftool-debuginfo-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm kernel-tools-debuginfo-5.10.0-136.21.0.97.oe2203sp1.x86_64.rpm There is a logic error in io_uring s implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity. This can lead to reference counting issues causing use-after-free. We recommend upgrading past version 5.10.161. 2023-03-10 CVE-2023-0240 openEuler-22.03-LTS-SP1 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-03-10 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1157 A memory leak flaw and potential divide by zero and Integer overflow was found in the Linux kernel V4L2 and vivid test code functionality. This issue occurs when a user triggers ioctls, such as VIDIOC_S_DV_TIMINGS ioctl. This could allow a local user to crash the system if vivid test code enabled. 2023-03-10 CVE-2023-0615 openEuler-22.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2023-03-10 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1157 The Linux kernel does not correctly mitigate SMT attacks, as discoveredthrough a strange pattern in the kernel API using STIBP as a mitigation[1<https://docs.kernel.org/userspace-api/spec_ctrl.html>], leaving theprocess exposed for a short period of time after a syscall. The kernel alsodoes not issue an IBPB immediately during the syscall.The ib_prctl_set [2<https://elixir.bootlin.com/linux/v5.15.56/source/arch/x86/kernel/cpu/bugs.c#L1467>]functionupdates the Thread Information Flags (TIFs) for the task and updates theSPEC_CTRL MSR on the function __speculation_ctrl_update [3<https://elixir.bootlin.com/linux/v5.15.56/source/arch/x86/kernel/process.c#L557>],but the IBPB is only issued on the next schedule, when the TIF bits arechecked. This leaves the victim vulnerable to values already injected onthe BTB, prior to the prctl syscall.The behavior is only corrected after a reschedule of the task happens.Furthermore, the kernel entrance (due to the syscall itself), does notissue an IBPB in the default scenarios (i.e., when the kernel protectsitself via retpoline or eIBRS). 2023-03-10 CVE-2023-0045 openEuler-22.03-LTS-SP1 Medium 5.1 AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N kernel security update 2023-03-10 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1157 Due to a vulnerability in the io_uring subsystem, it is possible to leak kernel memory information to the user process. timens_install calls current_is_single_threaded to determine if the current process is single-threaded, but this call does not consider io_uring's io_worker threads, thus it is possible to insert a time namespace's vvar page to process's memory space via a page fault. When this time namespace is destroyed, the vvar page is also freed, but not removed from the process' memory, and a next page allocated by the kernel will be still available from the user-space process and can leak memory contents via this (read-only) use-after-free vulnerability. We recommend upgrading past version 5.10.161 or commit 788d0824269bef539fe31a785b1517882eafed93 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/io_uring 2023-03-10 CVE-2023-23586 openEuler-22.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N kernel security update 2023-03-10 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1157