An update for kernel is now available for openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2013 Final 1.0 1.0 2022-10-21 Initial 2022-10-21 2022-10-21 openEuler SA Tool V1.0 2022-10-21 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1. The Linux Kernel, the operating system core itself. Security Fix(es): In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel(CVE-2022-20421) In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel(CVE-2022-20422) mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.(CVE-2022-42703) roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress.(CVE-2022-41850) An update for kernel is now available for openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2013 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-20421 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-20422 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-42703 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-41850 https://nvd.nist.gov/vuln/detail/CVE-2022-20421 https://nvd.nist.gov/vuln/detail/CVE-2022-20422 https://nvd.nist.gov/vuln/detail/CVE-2022-42703 https://nvd.nist.gov/vuln/detail/CVE-2022-41850 openEuler-20.03-LTS-SP1 kernel-4.19.90-2210.3.0.0172.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2210.3.0.0172.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2210.3.0.0172.oe1.aarch64.rpm kernel-devel-4.19.90-2210.3.0.0172.oe1.aarch64.rpm kernel-tools-4.19.90-2210.3.0.0172.oe1.aarch64.rpm python2-perf-4.19.90-2210.3.0.0172.oe1.aarch64.rpm python3-perf-4.19.90-2210.3.0.0172.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2210.3.0.0172.oe1.aarch64.rpm kernel-source-4.19.90-2210.3.0.0172.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2210.3.0.0172.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2210.3.0.0172.oe1.aarch64.rpm bpftool-4.19.90-2210.3.0.0172.oe1.aarch64.rpm kernel-debugsource-4.19.90-2210.3.0.0172.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2210.3.0.0172.oe1.aarch64.rpm perf-debuginfo-4.19.90-2210.3.0.0172.oe1.aarch64.rpm perf-4.19.90-2210.3.0.0172.oe1.aarch64.rpm kernel-4.19.90-2210.3.0.0172.oe1.src.rpm kernel-debugsource-4.19.90-2210.3.0.0172.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2210.3.0.0172.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2210.3.0.0172.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2210.3.0.0172.oe1.x86_64.rpm perf-debuginfo-4.19.90-2210.3.0.0172.oe1.x86_64.rpm python2-perf-4.19.90-2210.3.0.0172.oe1.x86_64.rpm perf-4.19.90-2210.3.0.0172.oe1.x86_64.rpm kernel-devel-4.19.90-2210.3.0.0172.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2210.3.0.0172.oe1.x86_64.rpm python3-perf-4.19.90-2210.3.0.0172.oe1.x86_64.rpm bpftool-4.19.90-2210.3.0.0172.oe1.x86_64.rpm kernel-source-4.19.90-2210.3.0.0172.oe1.x86_64.rpm kernel-tools-4.19.90-2210.3.0.0172.oe1.x86_64.rpm kernel-4.19.90-2210.3.0.0172.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2210.3.0.0172.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2210.3.0.0172.oe1.x86_64.rpm In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel 2022-10-21 CVE-2022-20421 openEuler-20.03-LTS-SP1 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-10-21 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2013 In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel 2022-10-21 CVE-2022-20422 openEuler-20.03-LTS-SP1 High 7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-10-21 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2013 mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse. 2022-10-21 CVE-2022-42703 openEuler-20.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2022-10-21 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2013 roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress. 2022-10-21 CVE-2022-41850 openEuler-20.03-LTS-SP1 Medium 4.7 AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2022-10-21 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2013