An update for kernel is now available for openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1397 Final 1.0 1.0 2023-07-08 Initial 2023-07-08 2023-07-08 openEuler SA Tool V1.0 2023-07-08 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1. The Linux Kernel, the operating system core itself. Security Fix(es): An out-of-bounds read vulnerability was found in the SR-IPv6 implementation in the Linux kernel. Quoting ZDI security advisory [1]: "This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of seg6 attributes. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel." [1] https://www.zerodayinitiative.com/advisories/ZDI-CAN-18511/(CVE-2023-2860) A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim's hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.(CVE-2023-3006) A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.(CVE-2023-3159) A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.(CVE-2023-3161) ** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated "When modifying the block device while it is mounted by the filesystem" access.(CVE-2023-34256) An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.(CVE-2023-35823) An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.(CVE-2023-35828) An update for kernel is now available for openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1397 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-2860 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3006 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3159 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3161 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-34256 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-35823 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-35828 https://nvd.nist.gov/vuln/detail/CVE-2023-2860 https://nvd.nist.gov/vuln/detail/CVE-2023-3006 https://nvd.nist.gov/vuln/detail/CVE-2023-3159 https://nvd.nist.gov/vuln/detail/CVE-2023-3161 https://nvd.nist.gov/vuln/detail/CVE-2023-34256 https://nvd.nist.gov/vuln/detail/CVE-2023-35823 https://nvd.nist.gov/vuln/detail/CVE-2023-35828 openEuler-20.03-LTS-SP1 perf-4.19.90-2306.7.0.0208.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2306.7.0.0208.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2306.7.0.0208.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2306.7.0.0208.oe1.aarch64.rpm kernel-tools-4.19.90-2306.7.0.0208.oe1.aarch64.rpm kernel-devel-4.19.90-2306.7.0.0208.oe1.aarch64.rpm perf-debuginfo-4.19.90-2306.7.0.0208.oe1.aarch64.rpm bpftool-4.19.90-2306.7.0.0208.oe1.aarch64.rpm kernel-4.19.90-2306.7.0.0208.oe1.aarch64.rpm kernel-debugsource-4.19.90-2306.7.0.0208.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2306.7.0.0208.oe1.aarch64.rpm python2-perf-4.19.90-2306.7.0.0208.oe1.aarch64.rpm kernel-source-4.19.90-2306.7.0.0208.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2306.7.0.0208.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2306.7.0.0208.oe1.aarch64.rpm python3-perf-4.19.90-2306.7.0.0208.oe1.aarch64.rpm kernel-4.19.90-2306.7.0.0208.oe1.src.rpm python3-perf-debuginfo-4.19.90-2306.7.0.0208.oe1.x86_64.rpm kernel-tools-4.19.90-2306.7.0.0208.oe1.x86_64.rpm perf-debuginfo-4.19.90-2306.7.0.0208.oe1.x86_64.rpm kernel-devel-4.19.90-2306.7.0.0208.oe1.x86_64.rpm perf-4.19.90-2306.7.0.0208.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2306.7.0.0208.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2306.7.0.0208.oe1.x86_64.rpm kernel-4.19.90-2306.7.0.0208.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2306.7.0.0208.oe1.x86_64.rpm kernel-source-4.19.90-2306.7.0.0208.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2306.7.0.0208.oe1.x86_64.rpm kernel-debugsource-4.19.90-2306.7.0.0208.oe1.x86_64.rpm python2-perf-4.19.90-2306.7.0.0208.oe1.x86_64.rpm python3-perf-4.19.90-2306.7.0.0208.oe1.x86_64.rpm bpftool-4.19.90-2306.7.0.0208.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2306.7.0.0208.oe1.x86_64.rpm An out-of-bounds read vulnerability was found in the SR-IPv6 implementation in the Linux kernel. Quoting ZDI security advisory [1]: This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the processing of seg6 attributes. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel. [1] https://www.zerodayinitiative.com/advisories/ZDI-CAN-18511/ 2023-07-08 CVE-2023-2860 openEuler-20.03-LTS-SP1 Medium 4.4 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N kernel security update 2023-07-08 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1397 A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim's hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible. 2023-07-08 CVE-2023-3006 openEuler-20.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N kernel security update 2023-07-08 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1397 A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails. 2023-07-08 CVE-2023-3159 openEuler-20.03-LTS-SP1 Medium 6.7 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-07-08 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1397 A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service. 2023-07-08 CVE-2023-3161 openEuler-20.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2023-07-08 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1397 ** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated When modifying the block device while it is mounted by the filesystem access. 2023-07-08 CVE-2023-34256 openEuler-20.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2023-07-08 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1397 An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c. 2023-07-08 CVE-2023-35823 openEuler-20.03-LTS-SP1 High 7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-07-08 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1397 An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c. 2023-07-08 CVE-2023-35828 openEuler-20.03-LTS-SP1 High 7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-07-08 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1397