An update for kernel is now available for openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1894 Final 1.0 1.0 2022-09-07 Initial 2022-09-07 2022-09-07 openEuler SA Tool V1.0 2022-09-07 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1. Security Fix(es): A flaw was found in the kernels implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system. References: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d8e7007dc7c4d7c8366739bbcd3f5e51dcd470f(CVE-2022-2977) The linux kernels driver for the "ASIX AX88179_178A based USB 2.0/3.0 Gigabit Ethernet Devices" contains multiple out-of-bounds reads and possible writes in the ax88179_rx_fixup() function. References: https://www.spinics.net/lists/stable/msg536418.html Upstream commit: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=57bc3d3ae8c14df3ceb4e17d26ddf9eeab304581(CVE-2022-2964) A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.(CVE-2022-3028) An update for kernel is now available for openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1894 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-2977 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-2964 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3028 https://nvd.nist.gov/vuln/detail/CVE-2022-2977 https://nvd.nist.gov/vuln/detail/CVE-2022-2964 https://nvd.nist.gov/vuln/detail/CVE-2022-3028 openEuler-20.03-LTS-SP1 kernel-devel-4.19.90-2209.1.0.0166.oe1.aarch64.rpm bpftool-4.19.90-2209.1.0.0166.oe1.aarch64.rpm kernel-debugsource-4.19.90-2209.1.0.0166.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2209.1.0.0166.oe1.aarch64.rpm kernel-source-4.19.90-2209.1.0.0166.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2209.1.0.0166.oe1.aarch64.rpm perf-debuginfo-4.19.90-2209.1.0.0166.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2209.1.0.0166.oe1.aarch64.rpm kernel-tools-4.19.90-2209.1.0.0166.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2209.1.0.0166.oe1.aarch64.rpm python3-perf-4.19.90-2209.1.0.0166.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2209.1.0.0166.oe1.aarch64.rpm perf-4.19.90-2209.1.0.0166.oe1.aarch64.rpm python2-perf-4.19.90-2209.1.0.0166.oe1.aarch64.rpm kernel-4.19.90-2209.1.0.0166.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2209.1.0.0166.oe1.aarch64.rpm kernel-4.19.90-2209.1.0.0166.oe1.src.rpm kernel-4.19.90-2209.1.0.0166.oe1.x86_64.rpm kernel-devel-4.19.90-2209.1.0.0166.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2209.1.0.0166.oe1.x86_64.rpm kernel-debugsource-4.19.90-2209.1.0.0166.oe1.x86_64.rpm kernel-source-4.19.90-2209.1.0.0166.oe1.x86_64.rpm perf-debuginfo-4.19.90-2209.1.0.0166.oe1.x86_64.rpm bpftool-4.19.90-2209.1.0.0166.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2209.1.0.0166.oe1.x86_64.rpm python3-perf-4.19.90-2209.1.0.0166.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2209.1.0.0166.oe1.x86_64.rpm kernel-tools-4.19.90-2209.1.0.0166.oe1.x86_64.rpm perf-4.19.90-2209.1.0.0166.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2209.1.0.0166.oe1.x86_64.rpm python2-perf-4.19.90-2209.1.0.0166.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2209.1.0.0166.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2209.1.0.0166.oe1.x86_64.rpm A flaw was found in the kernels implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.References:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d8e7007dc7c4d7c8366739bbcd3f5e51dcd470f 2022-09-07 CVE-2022-2977 openEuler-20.03-LTS-SP1 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-09-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1894 The linux kernels driver for the ASIX AX88179_178A based USB 2.0/3.0 Gigabit Ethernet Devices contains multiple out-of-bounds reads and possible writes in the ax88179_rx_fixup() function. References:https://www.spinics.net/lists/stable/msg536418.htmlUpstream commit:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=57bc3d3ae8c14df3ceb4e17d26ddf9eeab304581 2022-09-07 CVE-2022-2964 openEuler-20.03-LTS-SP1 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-09-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1894 A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket. 2022-09-07 CVE-2022-3028 openEuler-20.03-LTS-SP1 Medium 6.7 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-09-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1894