An update for kernel is now available for openEuler-20.03-LTS-SP3
Security Advisory
openeuler-security@openeuler.org
openEuler security committee
openEuler-SA-2022-2070
Final
1.0
1.0
2022-11-11
Initial
2022-11-11
2022-11-11
openEuler SA Tool V1.0
2022-11-11
kernel security update
An update for kernel is now available for openEuler-20.03-LTS-SP3.
Security Fix(es):
The vulnerability is a use-after-free that happens when an io_uring request
is being processed on a registered file and the Unix GC runs and frees the
io_uring fd and all the registered fds. The order at which the Unix GC
processes the inflight fds may lead to registered fds be freed before the
io_uring is released and has the chance to unregister and wait for such
requests to finish.
Reference:
https://www.openwall.com/lists/oss-security/2022/10/18/4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0091bfc81741b8d3aeb3b7ab8636f911b2de6e80(CVE-2022-2602)
An update for kernel is now available for openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.
Medium
kernel
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2070
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-2602
https://nvd.nist.gov/vuln/detail/CVE-2022-2602
openEuler-20.03-LTS-SP3
kernel-devel-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
python3-perf-debuginfo-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
perf-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
python3-perf-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
kernel-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
bpftool-debuginfo-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
python2-perf-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
kernel-tools-devel-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
python2-perf-debuginfo-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
kernel-debuginfo-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
kernel-tools-debuginfo-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
kernel-source-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
bpftool-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
kernel-tools-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
perf-debuginfo-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
kernel-debugsource-4.19.90-2211.2.0.0176.oe1.aarch64.rpm
kernel-4.19.90-2211.2.0.0176.oe1.src.rpm
kernel-source-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
kernel-debugsource-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
python3-perf-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
bpftool-debuginfo-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
bpftool-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
kernel-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
python3-perf-debuginfo-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
perf-debuginfo-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
kernel-tools-debuginfo-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
perf-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
kernel-debuginfo-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
python2-perf-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
python2-perf-debuginfo-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
kernel-devel-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
kernel-tools-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
kernel-tools-devel-4.19.90-2211.2.0.0176.oe1.x86_64.rpm
The vulnerability is a use-after-free that happens when an io_uring requestis being processed on a registered file and the Unix GC runs and frees theio_uring fd and all the registered fds. The order at which the Unix GCprocesses the inflight fds may lead to registered fds be freed before theio_uring is released and has the chance to unregister and wait for suchrequests to finish.Reference:https://www.openwall.com/lists/oss-security/2022/10/18/4https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0091bfc81741b8d3aeb3b7ab8636f911b2de6e80
2022-11-11
CVE-2022-2602
openEuler-20.03-LTS-SP3
Medium
6.5
AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:H
kernel security update
2022-11-11
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2070