An update for kernel is now available for openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1210 Final 1.0 1.0 2023-04-11 Initial 2023-04-11 2023-04-11 openEuler SA Tool V1.0 2023-04-11 kernel security update An update for kernel is now available for openEuler-22.03-LTS. The Linux Kernel, the operating system core itself. Security Fix(es): Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.(CVE-2022-29901) A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.(CVE-2022-4269) A null pointer dereference issue was found in the unix protocol in net/unix/diag.c in Linux before 6.0. In unix_diag_get_exact, the newly allocated skb does not have sk, leading to null pointer. A local user could use this flaw to crash the system or potentially cause a denial of service. Reference: https://lore.kernel.org/netdev/CAO4mrfdvyjFpokhNsiwZiP-wpdSD0AStcJwfKcKQdAALQ9_2Qw@mail.gmail.com/ https://lore.kernel.org/netdev/e04315e7c90d9a75613f3993c2baf2d344eef7eb.camel@redhat.com/ https://lore.kernel.org/netdev/20221127012412.37969-3-kuniyu@amazon.com/T/(CVE-2023-28327) Kernel: A denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c(CVE-2023-28328) A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.(CVE-2023-1380) A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.(CVE-2023-1513) An update for kernel is now available for openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1210 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-29901 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-4269 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-28327 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-28328 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1380 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1513 https://nvd.nist.gov/vuln/detail/CVE-2022-29901 https://nvd.nist.gov/vuln/detail/CVE-2022-4269 https://nvd.nist.gov/vuln/detail/CVE-2023-28327 https://nvd.nist.gov/vuln/detail/CVE-2023-28328 https://nvd.nist.gov/vuln/detail/CVE-2023-1380 https://nvd.nist.gov/vuln/detail/CVE-2023-1513 openEuler-22.03-LTS bpftool-debuginfo-5.10.0-60.89.0.113.oe2203.aarch64.rpm perf-5.10.0-60.89.0.113.oe2203.aarch64.rpm python3-perf-debuginfo-5.10.0-60.89.0.113.oe2203.aarch64.rpm kernel-tools-debuginfo-5.10.0-60.89.0.113.oe2203.aarch64.rpm kernel-headers-5.10.0-60.89.0.113.oe2203.aarch64.rpm python3-perf-5.10.0-60.89.0.113.oe2203.aarch64.rpm kernel-tools-devel-5.10.0-60.89.0.113.oe2203.aarch64.rpm kernel-devel-5.10.0-60.89.0.113.oe2203.aarch64.rpm perf-debuginfo-5.10.0-60.89.0.113.oe2203.aarch64.rpm kernel-debuginfo-5.10.0-60.89.0.113.oe2203.aarch64.rpm kernel-debugsource-5.10.0-60.89.0.113.oe2203.aarch64.rpm bpftool-5.10.0-60.89.0.113.oe2203.aarch64.rpm kernel-source-5.10.0-60.89.0.113.oe2203.aarch64.rpm kernel-5.10.0-60.89.0.113.oe2203.aarch64.rpm kernel-tools-5.10.0-60.89.0.113.oe2203.aarch64.rpm kernel-5.10.0-60.89.0.113.oe2203.src.rpm bpftool-debuginfo-5.10.0-60.89.0.113.oe2203.x86_64.rpm kernel-tools-5.10.0-60.89.0.113.oe2203.x86_64.rpm python3-perf-debuginfo-5.10.0-60.89.0.113.oe2203.x86_64.rpm kernel-tools-devel-5.10.0-60.89.0.113.oe2203.x86_64.rpm kernel-5.10.0-60.89.0.113.oe2203.x86_64.rpm python3-perf-5.10.0-60.89.0.113.oe2203.x86_64.rpm bpftool-5.10.0-60.89.0.113.oe2203.x86_64.rpm perf-debuginfo-5.10.0-60.89.0.113.oe2203.x86_64.rpm kernel-tools-debuginfo-5.10.0-60.89.0.113.oe2203.x86_64.rpm kernel-debuginfo-5.10.0-60.89.0.113.oe2203.x86_64.rpm kernel-headers-5.10.0-60.89.0.113.oe2203.x86_64.rpm kernel-debugsource-5.10.0-60.89.0.113.oe2203.x86_64.rpm kernel-source-5.10.0-60.89.0.113.oe2203.x86_64.rpm kernel-devel-5.10.0-60.89.0.113.oe2203.x86_64.rpm perf-5.10.0-60.89.0.113.oe2203.x86_64.rpm Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions. 2023-04-11 CVE-2022-29901 openEuler-22.03-LTS Medium 6.5 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N kernel security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1210 A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action mirred ) a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition. 2023-04-11 CVE-2022-4269 openEuler-22.03-LTS Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1210 kernel: denial of service problem in net/unix/diag.c 2023-04-11 CVE-2023-28327 openEuler-22.03-LTS Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1210 Kernel: A denial of service issue in az6027 driver indrivers/media/usb/dev-usb/az6027.c 2023-04-11 CVE-2023-28328 openEuler-22.03-LTS Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1210 A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service. 2023-04-11 CVE-2023-1380 openEuler-22.03-LTS Medium 6.6 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H kernel security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1210 A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak. 2023-04-11 CVE-2023-1513 openEuler-22.03-LTS High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N kernel security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1210