An update for kernel is now available for openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1668 Final 1.0 1.0 2023-09-22 Initial 2023-09-22 2023-09-22 openEuler SA Tool V1.0 2023-09-22 kernel security update An update for kernel is now available for openEuler-22.03-LTS. The Linux Kernel, the operating system core itself. Security Fix(es): An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.(CVE-2022-45887) A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality.  (CVE-2023-20588) In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation. (CVE-2023-21400) VUL-0: CVE-2023-32249: kernel: Linux Kernel ksmbd Multichannel Improper Authentication Session Hijack Vulnerability(CVE-2023-32249) VUL-0: CVE-2023-32251: kernel: Linux Kernel ksmbd Improper Restriction of Excessive Authentication Attempts Protection Bypass Vulnerability(CVE-2023-32251) VUL-0: CVE-2023-32253: kernel: Linux Kernel ksmbd Session Deadlock Denial-of-Service Vulnerability(CVE-2023-32253) ** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.(CVE-2023-4881) A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. (CVE-2023-4921) An update for kernel is now available for openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1668 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-45887 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-20588 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-21400 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-32249 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-32251 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-32253 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-4881 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-4921 https://nvd.nist.gov/vuln/detail/CVE-2022-45887 https://nvd.nist.gov/vuln/detail/CVE-2023-20588 https://nvd.nist.gov/vuln/detail/CVE-2023-21400 https://nvd.nist.gov/vuln/detail/CVE-2023-32249 https://nvd.nist.gov/vuln/detail/CVE-2023-32251 https://nvd.nist.gov/vuln/detail/CVE-2023-32253 https://nvd.nist.gov/vuln/detail/CVE-2023-4881 https://nvd.nist.gov/vuln/detail/CVE-2023-4921 openEuler-22.03-LTS bpftool-debuginfo-5.10.0-60.112.0.139.oe2203.aarch64.rpm kernel-devel-5.10.0-60.112.0.139.oe2203.aarch64.rpm kernel-source-5.10.0-60.112.0.139.oe2203.aarch64.rpm kernel-tools-debuginfo-5.10.0-60.112.0.139.oe2203.aarch64.rpm perf-5.10.0-60.112.0.139.oe2203.aarch64.rpm kernel-tools-devel-5.10.0-60.112.0.139.oe2203.aarch64.rpm python3-perf-debuginfo-5.10.0-60.112.0.139.oe2203.aarch64.rpm kernel-headers-5.10.0-60.112.0.139.oe2203.aarch64.rpm kernel-tools-5.10.0-60.112.0.139.oe2203.aarch64.rpm bpftool-5.10.0-60.112.0.139.oe2203.aarch64.rpm kernel-debuginfo-5.10.0-60.112.0.139.oe2203.aarch64.rpm perf-debuginfo-5.10.0-60.112.0.139.oe2203.aarch64.rpm kernel-debugsource-5.10.0-60.112.0.139.oe2203.aarch64.rpm kernel-5.10.0-60.112.0.139.oe2203.aarch64.rpm python3-perf-5.10.0-60.112.0.139.oe2203.aarch64.rpm kernel-5.10.0-60.112.0.139.oe2203.src.rpm kernel-tools-debuginfo-5.10.0-60.112.0.139.oe2203.x86_64.rpm kernel-5.10.0-60.112.0.139.oe2203.x86_64.rpm python3-perf-5.10.0-60.112.0.139.oe2203.x86_64.rpm kernel-tools-devel-5.10.0-60.112.0.139.oe2203.x86_64.rpm perf-debuginfo-5.10.0-60.112.0.139.oe2203.x86_64.rpm kernel-headers-5.10.0-60.112.0.139.oe2203.x86_64.rpm kernel-debuginfo-5.10.0-60.112.0.139.oe2203.x86_64.rpm kernel-debugsource-5.10.0-60.112.0.139.oe2203.x86_64.rpm kernel-tools-5.10.0-60.112.0.139.oe2203.x86_64.rpm python3-perf-debuginfo-5.10.0-60.112.0.139.oe2203.x86_64.rpm kernel-devel-5.10.0-60.112.0.139.oe2203.x86_64.rpm bpftool-5.10.0-60.112.0.139.oe2203.x86_64.rpm bpftool-debuginfo-5.10.0-60.112.0.139.oe2203.x86_64.rpm kernel-source-5.10.0-60.112.0.139.oe2203.x86_64.rpm perf-5.10.0-60.112.0.139.oe2203.x86_64.rpm An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call. 2023-09-22 CVE-2022-45887 openEuler-22.03-LTS Medium 4.7 AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2023-09-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1668 A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 2023-09-22 CVE-2023-20588 openEuler-22.03-LTS Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N kernel security update 2023-09-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1668 In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation. 2023-09-22 CVE-2023-21400 openEuler-22.03-LTS Medium 6.7 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-09-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1668 VUL-0: CVE-2023-32249: kernel: Linux Kernel ksmbd Multichannel Improper Authentication Session Hijack Vulnerability 2023-09-22 CVE-2023-32249 openEuler-22.03-LTS High 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-09-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1668 VUL-0: CVE-2023-32251: kernel: Linux Kernel ksmbd Improper Restriction of Excessive Authentication Attempts Protection Bypass Vulnerability 2023-09-22 CVE-2023-32251 openEuler-22.03-LTS Low 0.0 kernel security update 2023-09-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1668 VUL-0: CVE-2023-32253: kernel: Linux Kernel ksmbd Session Deadlock Denial-of-Service Vulnerability 2023-09-22 CVE-2023-32253 openEuler-22.03-LTS High 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-09-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1668 ** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team. 2023-09-22 CVE-2023-4881 openEuler-22.03-LTS High 7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H kernel security update 2023-09-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1668 A use-after-free vulnerability in the Linux kernel s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. 2023-09-22 CVE-2023-4921 openEuler-22.03-LTS High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-09-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1668