OESA-2023-1173

Source
https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1173
Import Source
https://repo.openeuler.org/security/data/osv/OESA-2023-1173.json
JSON Data
https://api.test.osv.dev/v1/vulns/OESA-2023-1173
Upstream
Published
2023-03-17T11:05:03Z
Modified
2025-08-12T05:16:50.383647Z
Summary
kernel security update
Details

The Linux Kernel, the operating system core itself.

Security Fix(es):

In bindertransactionbuffer_release of binder.c, there is a possible use after free due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-257685302References: Upstream kernel(CVE-2023-20938)

There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIGTLS or CONFIGXFRMESPINTCP has to be configured, but the operation does not require any privilege. There is a use-after-free bug of icskulpdata of a struct inetconnectionsock. When CONFIGTLS is enabled, user can install a tls context (struct tlscontext) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable. The setsockopt TCPULP operation does not require any privilege. We recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c(CVE-2023-0461)

A flaw in the Linux Kernel found. Fail if no bound addresses can be used for a given scope. A type confusion can happen in inetdiagmsgsctpasocfill() in net/sctp/diag.c, which uses a type confused pointer to return information to userspace when issuing a listentry() on asoc->base.bindaddr.address_list.next when the list is empty.

References: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f https://www.openwall.com/lists/oss-security/2023/01/23/1(CVE-2023-1074)

A flaw found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rdsrmzerocopycallback() uses listentry() on the head of a list causing a type confusion. Local user can trigger this with rdsmessageput(). Type confusion leads to struct rds_msg_zcopy_info *info actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an OOB access, and a lock corruption.

Reference: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=f753a68980cf4b59a80fe677619da2b1804f526d(CVE-2023-1078)

A flaw found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAPNETADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.

References: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=66b2c338adce580dfce2199591e65e2bab889cff https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=a096ccca6e503a5c575717ff8a36ace27510ab0a(CVE-2023-1076)

A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.(CVE-2023-1118)

In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.(CVE-2023-26545)

Database specific
{
    "severity": "High"
}
References

Affected packages

openEuler:20.03-LTS-SP1 / kernel

Package

Name
kernel
Purl
pkg:rpm/openEuler/kernel&distro=openEuler-20.03-LTS-SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.19.90-2303.3.0.0192.oe1

Ecosystem specific

{
    "x86_64": [
        "python2-perf-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "kernel-debugsource-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "kernel-debuginfo-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "python3-perf-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "kernel-tools-devel-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "kernel-tools-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "perf-debuginfo-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "kernel-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "python3-perf-debuginfo-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "kernel-tools-debuginfo-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "bpftool-debuginfo-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "kernel-source-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "kernel-devel-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "perf-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "bpftool-4.19.90-2303.3.0.0192.oe1.x86_64.rpm",
        "python2-perf-debuginfo-4.19.90-2303.3.0.0192.oe1.x86_64.rpm"
    ],
    "src": [
        "kernel-4.19.90-2303.3.0.0192.oe1.src.rpm"
    ],
    "aarch64": [
        "python3-perf-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "perf-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "kernel-debugsource-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "kernel-debuginfo-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "kernel-tools-debuginfo-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "kernel-source-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "kernel-tools-devel-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "kernel-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "kernel-devel-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "kernel-tools-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "bpftool-debuginfo-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "perf-debuginfo-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "python3-perf-debuginfo-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "python2-perf-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "bpftool-4.19.90-2303.3.0.0192.oe1.aarch64.rpm",
        "python2-perf-debuginfo-4.19.90-2303.3.0.0192.oe1.aarch64.rpm"
    ]
}