An update for kernel is now available for openEuler-22.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1034 Final 1.0 1.0 2024-01-12 Initial 2024-01-12 2024-01-12 openEuler SA Tool V1.0 2024-01-12 kernel security update An update for kernel is now available for openEuler-22.03-LTS-SP2. The Linux Kernel, the operating system core itself. Security Fix(es): openeuler-linux-kernel-5.10.149-ext4_write_inline_data-kernel_bug-365020(CVE-2021-33631) An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.(CVE-2023-35827) An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.(CVE-2023-6606) An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.(CVE-2023-6610) A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a. (CVE-2023-6817) A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b. (CVE-2023-6931) A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1. (CVE-2023-6932) An update for kernel is now available for openEuler-22.03-LTS-SP2. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1034 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-33631 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-35827 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-6606 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-6610 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-6817 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-6931 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-6932 https://nvd.nist.gov/vuln/detail/CVE-2021-33631 https://nvd.nist.gov/vuln/detail/CVE-2023-35827 https://nvd.nist.gov/vuln/detail/CVE-2023-6606 https://nvd.nist.gov/vuln/detail/CVE-2023-6610 https://nvd.nist.gov/vuln/detail/CVE-2023-6817 https://nvd.nist.gov/vuln/detail/CVE-2023-6931 https://nvd.nist.gov/vuln/detail/CVE-2023-6932 openEuler-22.03-LTS-SP2 kernel-debuginfo-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm perf-debuginfo-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm python3-perf-debuginfo-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm perf-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm kernel-debugsource-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm bpftool-debuginfo-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm kernel-tools-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm kernel-source-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm python3-perf-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm bpftool-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm kernel-tools-debuginfo-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm kernel-headers-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm kernel-devel-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm kernel-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm kernel-tools-devel-5.10.0-153.38.0.115.oe2203sp2.aarch64.rpm kernel-5.10.0-153.38.0.115.oe2203sp2.src.rpm perf-debuginfo-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm bpftool-debuginfo-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm bpftool-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm kernel-tools-debuginfo-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm python3-perf-debuginfo-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm kernel-headers-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm kernel-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm kernel-debuginfo-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm kernel-tools-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm kernel-devel-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm kernel-tools-devel-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm perf-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm python3-perf-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm kernel-debugsource-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm kernel-source-5.10.0-153.38.0.115.oe2203sp2.x86_64.rpm openeuler-linux-kernel-5.10.149-ext4_write_inline_data-kernel_bug-365020 2024-01-12 CVE-2021-33631 openEuler-22.03-LTS-SP2 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1034 An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c. 2024-01-12 CVE-2023-35827 openEuler-22.03-LTS-SP2 High 7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1034 An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information. 2024-01-12 CVE-2023-6606 openEuler-22.03-LTS-SP2 High 7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H kernel security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1034 An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information. 2024-01-12 CVE-2023-6610 openEuler-22.03-LTS-SP2 High 7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H kernel security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1034 A use-after-free vulnerability in the Linux kernel s netfilter: nf_tables component can be exploited to achieve local privilege escalation.The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free.We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a. 2024-01-12 CVE-2023-6817 openEuler-22.03-LTS-SP2 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1034 A heap out-of-bounds write vulnerability in the Linux kernel s Performance Events system component can be exploited to achieve local privilege escalation.A perf_event s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b. 2024-01-12 CVE-2023-6931 openEuler-22.03-LTS-SP2 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1034 A use-after-free vulnerability in the Linux kernel s ipv4: igmp component can be exploited to achieve local privilege escalation.A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1. 2024-01-12 CVE-2023-6932 openEuler-22.03-LTS-SP2 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1034