An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3
Security Advisory
openeuler-security@openeuler.org
openEuler security committee
openEuler-SA-2022-1604
Final
1.0
1.0
2022-04-02
Initial
2022-04-02
2022-04-02
openEuler SA Tool V1.0
2022-04-02
kernel security update
An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
The Linux Kernel, the operating system core itself.
Security Fix(es):
st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.(CVE-2022-26490)
A memory leak flaw was found in the Linux kernel’s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.(CVE-2022-0854)
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.(CVE-2022-0886)
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.(CVE-2022-0494)
An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.
High
kernel
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1604
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-26490
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-0854
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-0886
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-0494
https://nvd.nist.gov/vuln/detail/CVE-2022-26490
https://nvd.nist.gov/vuln/detail/CVE-2022-0854
https://nvd.nist.gov/vuln/detail/CVE-2022-0886
https://nvd.nist.gov/vuln/detail/CVE-2022-0494
openEuler-20.03-LTS-SP1
openEuler-20.03-LTS-SP2
openEuler-20.03-LTS-SP3
bpftool-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
perf-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-tools-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
bpftool-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-debugsource-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
python3-perf-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
perf-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-source-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-tools-devel-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
python2-perf-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-devel-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
python3-perf-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-tools-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
python2-perf-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
python2-perf-debuginfo-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
bpftool-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
kernel-debuginfo-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
kernel-tools-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
python2-perf-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
kernel-tools-debuginfo-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
python3-perf-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
perf-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
bpftool-debuginfo-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
kernel-source-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
kernel-devel-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
python3-perf-debuginfo-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
kernel-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
perf-debuginfo-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
kernel-tools-devel-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
kernel-debugsource-4.19.90-2203.5.0.0142.oe1.aarch64.rpm
kernel-devel-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
python2-perf-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
bpftool-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-tools-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
python2-perf-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
perf-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-tools-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-tools-devel-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
python3-perf-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-source-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
bpftool-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
python3-perf-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
perf-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-debugsource-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-debuginfo-4.19.90-2203.5.0.0143.oe1.aarch64.rpm
kernel-4.19.90-2203.5.0.0143.oe1.src.rpm
kernel-4.19.90-2203.5.0.0142.oe1.src.rpm
kernel-4.19.90-2203.5.0.0143.oe1.src.rpm
perf-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-devel-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
bpftool-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
python2-perf-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-debugsource-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
python2-perf-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-tools-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-source-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
perf-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
bpftool-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-tools-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-tools-devel-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
python3-perf-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
python3-perf-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
python3-perf-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
kernel-tools-debuginfo-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
kernel-tools-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
bpftool-debuginfo-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
python3-perf-debuginfo-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
kernel-debuginfo-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
kernel-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
kernel-tools-devel-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
python2-perf-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
perf-debuginfo-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
kernel-debugsource-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
kernel-source-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
perf-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
python2-perf-debuginfo-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
kernel-devel-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
bpftool-4.19.90-2203.5.0.0142.oe1.x86_64.rpm
python3-perf-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-source-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
perf-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
python2-perf-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
bpftool-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-tools-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-tools-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
python2-perf-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
bpftool-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-tools-devel-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-debugsource-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
kernel-devel-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
perf-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
python3-perf-debuginfo-4.19.90-2203.5.0.0143.oe1.x86_64.rpm
st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.
2022-04-02
CVE-2022-26490
openEuler-20.03-LTS-SP1
openEuler-20.03-LTS-SP2
openEuler-20.03-LTS-SP3
High
7.8
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
kernel security update
2022-04-02
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1604
A memory leak flaw was found in the Linux kernel’s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.
2022-04-02
CVE-2022-0854
openEuler-20.03-LTS-SP1
openEuler-20.03-LTS-SP2
openEuler-20.03-LTS-SP3
Medium
5.1
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
kernel security update
2022-04-02
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1604
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.
2022-04-02
CVE-2022-0886
openEuler-20.03-LTS-SP1
openEuler-20.03-LTS-SP2
openEuler-20.03-LTS-SP3
High
7.5
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
kernel security update
2022-04-02
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1604
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.
2022-04-02
CVE-2022-0494
openEuler-20.03-LTS-SP1
openEuler-20.03-LTS-SP2
openEuler-20.03-LTS-SP3
Medium
6.2
AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
kernel security update
2022-04-02
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1604