An update for kernel is now available for openEuler-22.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1286 Final 1.0 1.0 2024-03-15 Initial 2024-03-15 2024-03-15 openEuler SA Tool V1.0 2024-03-15 kernel security update An update for kernel is now available for openEuler-22.03-LTS-SP3. The Linux Kernel, the operating system core itself. Security Fix(es): In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1 core-2 ------------------------------------------------------- uio_unregister_device uio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release get_device(&idev->dev) kfree(idev) uio_free_minor(minor) uio_release put_device(&idev->dev) kfree(idev) ------------------------------------------------------- In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then: 1. After core-1 kfree idev, the core-2 will do use-after-free for idev. 2. When core-2 do uio_release and put_device, the idev will be double freed. To address this issue, we can get idev atomic & inc idev reference with minor_lock.(CVE-2023-52439) NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers. This vulnerability is associated with program files /net/bluetooth/rfcomm/core.C. This issue affects Linux kernel: v2.6.12-rc2. (CVE-2024-22099) In btrfs_get_root_ref in fs/btrfs/disk-io.c in the Linux kernel through 6.7.1, there can be an assertion failure and crash because a subvolume can be read out too soon after its root item is inserted upon subvolume creation.(CVE-2024-23850) copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel->data_size check. This is related to ctl_ioctl.(CVE-2024-23851) In the Linux kernel, the following vulnerability has been resolved: tls: fix race between async notify and socket close The submitting thread (one which called recvmsg/sendmsg) may exit as soon as the async crypto handler calls complete() so any code past that point risks touching already freed data. Try to avoid the locking and extra flags altogether. Have the main thread hold an extra reference, this way we can depend solely on the atomic ref counter for synchronization. Don't futz with reiniting the completion, either, we are now tightly controlling when completion fires.(CVE-2024-26583) An update for kernel is now available for openEuler-22.03-LTS-SP3. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1286 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-52439 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-22099 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-23850 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-23851 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-26583 https://nvd.nist.gov/vuln/detail/CVE-2023-52439 https://nvd.nist.gov/vuln/detail/CVE-2024-22099 https://nvd.nist.gov/vuln/detail/CVE-2024-23850 https://nvd.nist.gov/vuln/detail/CVE-2024-23851 https://nvd.nist.gov/vuln/detail/CVE-2024-26583 openEuler-22.03-LTS-SP3 kernel-tools-devel-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm kernel-devel-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm perf-debuginfo-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm kernel-tools-debuginfo-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm kernel-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm kernel-headers-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm python3-perf-debuginfo-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm kernel-tools-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm kernel-debuginfo-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm python3-perf-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm kernel-source-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm perf-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm kernel-debugsource-5.10.0-191.0.0.104.oe2203sp3.aarch64.rpm kernel-5.10.0-191.0.0.104.oe2203sp3.src.rpm kernel-debuginfo-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm kernel-tools-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm kernel-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm python3-perf-debuginfo-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm kernel-headers-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm python3-perf-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm kernel-tools-debuginfo-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm kernel-devel-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm perf-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm perf-debuginfo-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm kernel-tools-devel-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm kernel-debugsource-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm kernel-source-5.10.0-191.0.0.104.oe2203sp3.x86_64.rpm In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1 core-2 ------------------------------------------------------- uio_unregister_device uio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release get_device(&idev->dev) kfree(idev) uio_free_minor(minor) uio_release put_device(&idev->dev) kfree(idev) ------------------------------------------------------- In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then: 1. After core-1 kfree idev, the core-2 will do use-after-free for idev. 2. When core-2 do uio_release and put_device, the idev will be double freed. To address this issue, we can get idev atomic & inc idev reference with minor_lock. 2024-03-15 CVE-2023-52439 openEuler-22.03-LTS-SP3 High 7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2024-03-15 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1286 NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers. This vulnerability is associated with program files /net/bluetooth/rfcomm/core.C.This issue affects Linux kernel: v2.6.12-rc2. 2024-03-15 CVE-2024-22099 openEuler-22.03-LTS-SP3 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2024-03-15 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1286 In btrfs_get_root_ref in fs/btrfs/disk-io.c in the Linux kernel through 6.7.1, there can be an assertion failure and crash because a subvolume can be read out too soon after its root item is inserted upon subvolume creation. 2024-03-15 CVE-2024-23850 openEuler-22.03-LTS-SP3 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2024-03-15 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1286 copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel->data_size check. This is related to ctl_ioctl. 2024-03-15 CVE-2024-23851 openEuler-22.03-LTS-SP3 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2024-03-15 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1286 In the Linux kernel, the following vulnerability has been resolved: tls: fix race between async notify and socket close The submitting thread (one which called recvmsg/sendmsg) may exit as soon as the async crypto handler calls complete() so any code past that point risks touching already freed data. Try to avoid the locking and extra flags altogether. Have the main thread hold an extra reference, this way we can depend solely on the atomic ref counter for synchronization. Don't futz with reiniting the completion, either, we are now tightly controlling when completion fires. 2024-03-15 CVE-2024-26583 openEuler-22.03-LTS-SP3 Medium 5.1 AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H kernel security update 2024-03-15 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1286