An update for kernel is now available for openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2033 Final 1.0 1.0 2022-10-29 Initial 2022-10-29 2022-10-29 openEuler SA Tool V1.0 2022-10-29 kernel security update An update for kernel is now available for openEuler-22.03-LTS. Security Fix(es): In io_identity_cow of io_uring.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238177383References: Upstream kernel(CVE-2022-20409) A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.(CVE-2022-3524) A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032.(CVE-2022-3534) A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.(CVE-2022-3545) A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.(CVE-2022-3564) A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.(CVE-2022-3565) A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability.(CVE-2022-3566) A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.(CVE-2022-3567) A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.(CVE-2022-3594) A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.(CVE-2022-3649) In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.(CVE-2022-42722) A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.(CVE-2022-3521) A flaw was found in the Linux kernel’s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.(CVE-2022-3586) VUL-0: CVE-2022-2602: kernel: defer registered files gc to io_uring release(CVE-2022-2602) A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c of the component IPsec. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932.(CVE-2022-3633) An out-of-bounds memory write flaw was found in the Linux kernel’s Kid-friendly Wired Controller driver. This flaw allows a local user to crash or potentially escalate their privileges on the system. It is in bigben_probe of drivers/hid/hid-bigbenff.c. The reason is incorrect assumption - bigben devices all have inputs. However, malicious devices can break this assumption, leaking to out-of-bound write.(CVE-2022-3577) An update for kernel is now available for openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Critical kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-20409 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3524 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3534 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3545 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3564 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3565 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3566 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3567 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3594 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3649 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-42722 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3521 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3586 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-2602 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3633 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3577 https://nvd.nist.gov/vuln/detail/CVE-2022-20409 https://nvd.nist.gov/vuln/detail/CVE-2022-3524 https://nvd.nist.gov/vuln/detail/CVE-2022-3534 https://nvd.nist.gov/vuln/detail/CVE-2022-3545 https://nvd.nist.gov/vuln/detail/CVE-2022-3564 https://nvd.nist.gov/vuln/detail/CVE-2022-3565 https://nvd.nist.gov/vuln/detail/CVE-2022-3566 https://nvd.nist.gov/vuln/detail/CVE-2022-3567 https://nvd.nist.gov/vuln/detail/CVE-2022-3594 https://nvd.nist.gov/vuln/detail/CVE-2022-42722 https://nvd.nist.gov/vuln/detail/CVE-2022-3521 https://nvd.nist.gov/vuln/detail/CVE-2022-3586 https://nvd.nist.gov/vuln/detail/CVE-2022-2602 https://nvd.nist.gov/vuln/detail/CVE-2022-3633 https://nvd.nist.gov/vuln/detail/CVE-2022-3577 openEuler-22.03-LTS kernel-tools-devel-5.10.0-60.63.0.89.oe2203.aarch64.rpm kernel-tools-5.10.0-60.63.0.89.oe2203.aarch64.rpm kernel-5.10.0-60.63.0.89.oe2203.aarch64.rpm kernel-debugsource-5.10.0-60.63.0.89.oe2203.aarch64.rpm perf-debuginfo-5.10.0-60.63.0.89.oe2203.aarch64.rpm kernel-source-5.10.0-60.63.0.89.oe2203.aarch64.rpm kernel-devel-5.10.0-60.63.0.89.oe2203.aarch64.rpm python3-perf-5.10.0-60.63.0.89.oe2203.aarch64.rpm perf-5.10.0-60.63.0.89.oe2203.aarch64.rpm python3-perf-debuginfo-5.10.0-60.63.0.89.oe2203.aarch64.rpm bpftool-debuginfo-5.10.0-60.63.0.89.oe2203.aarch64.rpm kernel-headers-5.10.0-60.63.0.89.oe2203.aarch64.rpm bpftool-5.10.0-60.63.0.89.oe2203.aarch64.rpm kernel-debuginfo-5.10.0-60.63.0.89.oe2203.aarch64.rpm kernel-tools-debuginfo-5.10.0-60.63.0.89.oe2203.aarch64.rpm kernel-5.10.0-60.63.0.89.oe2203.src.rpm perf-5.10.0-60.63.0.89.oe2203.x86_64.rpm kernel-tools-5.10.0-60.63.0.89.oe2203.x86_64.rpm kernel-5.10.0-60.63.0.89.oe2203.x86_64.rpm kernel-debuginfo-5.10.0-60.63.0.89.oe2203.x86_64.rpm kernel-tools-debuginfo-5.10.0-60.63.0.89.oe2203.x86_64.rpm perf-debuginfo-5.10.0-60.63.0.89.oe2203.x86_64.rpm kernel-source-5.10.0-60.63.0.89.oe2203.x86_64.rpm kernel-debugsource-5.10.0-60.63.0.89.oe2203.x86_64.rpm kernel-tools-devel-5.10.0-60.63.0.89.oe2203.x86_64.rpm kernel-headers-5.10.0-60.63.0.89.oe2203.x86_64.rpm kernel-devel-5.10.0-60.63.0.89.oe2203.x86_64.rpm bpftool-debuginfo-5.10.0-60.63.0.89.oe2203.x86_64.rpm bpftool-5.10.0-60.63.0.89.oe2203.x86_64.rpm python3-perf-debuginfo-5.10.0-60.63.0.89.oe2203.x86_64.rpm python3-perf-5.10.0-60.63.0.89.oe2203.x86_64.rpm In io_identity_cow of io_uring.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238177383References: Upstream kernel 2022-10-29 CVE-2022-20409 openEuler-22.03-LTS Medium 6.7 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability. 2022-10-29 CVE-2022-3524 openEuler-22.03-LTS High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032. 2022-10-29 CVE-2022-3534 openEuler-22.03-LTS High 8.0 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability. 2022-10-29 CVE-2022-3545 openEuler-22.03-LTS High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087. 2022-10-29 CVE-2022-3564 openEuler-22.03-LTS High 8.0 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088. 2022-10-29 CVE-2022-3565 openEuler-22.03-LTS High 8.0 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability. 2022-10-29 CVE-2022-3566 openEuler-22.03-LTS High 7.1 AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability. 2022-10-29 CVE-2022-3567 openEuler-22.03-LTS Medium 5.9 AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363. 2022-10-29 CVE-2022-3594 openEuler-22.03-LTS High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992. 2022-10-29 CVE-2022-3649 openEuler-22.03-LTS Critical 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices. 2022-10-29 CVE-2022-42722 openEuler-22.03-LTS Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability. 2022-10-29 CVE-2022-3521 openEuler-22.03-LTS Low 2.5 AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A flaw was found in the Linux kernel’s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service. 2022-10-29 CVE-2022-3586 openEuler-22.03-LTS Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 VUL-0: CVE-2022-2602: kernel: defer registered files gc to io_uring release 2022-10-29 CVE-2022-2602 openEuler-22.03-LTS Medium 6.5 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c of the component IPsec. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932. 2022-10-29 CVE-2022-3633 openEuler-22.03-LTS Low 3.3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033 An out-of-bounds memory write flaw was found in the Linux kernel’s Kid-friendly Wired Controller driver. This flaw allows a local user to crash or potentially escalate their privileges on the system. It is in bigben_probe of drivers/hid/hid-bigbenff.c. The reason is incorrect assumption - bigben devices all have inputs. However, malicious devices can break this assumption, leaking to out-of-bound write. 2022-10-29 CVE-2022-3577 openEuler-22.03-LTS High 7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-10-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2033