An update for kernel is now available for openEuler-20.03-LTS-SP3
Security Advisory
openeuler-security@openeuler.org
openEuler security committee
openEuler-SA-2022-1985
Final
1.0
1.0
2022-10-14
Initial
2022-10-14
2022-10-14
openEuler SA Tool V1.0
2022-10-14
kernel security update
An update for kernel is now available for openEuler-20.03-LTS-SP3.
The Linux Kernel, the operating system core itself.
Security Fix(es):
A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.(CVE-2022-1184)
An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from_user(), a heap overflow may occur.(CVE-2022-39842)
A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition(CVE-2022-3303)
An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.(CVE-2022-2663)
An update for kernel is now available for openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.
Medium
kernel
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1985
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-1184
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-39842
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3303
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-2663
https://nvd.nist.gov/vuln/detail/CVE-2022-1184
https://nvd.nist.gov/vuln/detail/CVE-2022-39842
https://nvd.nist.gov/vuln/detail/CVE-2022-3303
https://nvd.nist.gov/vuln/detail/CVE-2022-2663
openEuler-20.03-LTS-SP3
perf-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
kernel-tools-debuginfo-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
perf-debuginfo-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
kernel-tools-devel-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
python3-perf-debuginfo-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
kernel-devel-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
kernel-source-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
kernel-debuginfo-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
bpftool-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
kernel-debugsource-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
bpftool-debuginfo-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
kernel-tools-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
python3-perf-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
python2-perf-debuginfo-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
kernel-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
python2-perf-4.19.90-2210.1.0.0171.oe1.aarch64.rpm
kernel-4.19.90-2210.1.0.0171.oe1.src.rpm
bpftool-debuginfo-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
kernel-tools-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
python2-perf-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
kernel-debuginfo-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
python3-perf-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
kernel-tools-devel-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
kernel-devel-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
kernel-source-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
python3-perf-debuginfo-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
perf-debuginfo-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
python2-perf-debuginfo-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
bpftool-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
kernel-debugsource-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
kernel-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
kernel-tools-debuginfo-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
perf-4.19.90-2210.1.0.0171.oe1.x86_64.rpm
A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.
2022-10-14
CVE-2022-1184
openEuler-20.03-LTS-SP3
Medium
5.5
AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
kernel security update
2022-10-14
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1985
An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from_user(), a heap overflow may occur.
2022-10-14
CVE-2022-39842
openEuler-20.03-LTS-SP3
High
7.8
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
kernel security update
2022-10-14
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1985
A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition
2022-10-14
CVE-2022-3303
openEuler-20.03-LTS-SP3
Medium
4.7
AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
kernel security update
2022-10-14
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1985
An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.
2022-10-14
CVE-2022-2663
openEuler-20.03-LTS-SP3
Medium
5.3
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
kernel security update
2022-10-14
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1985