An update for kernel is now available for openEuler-22.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1216 Final 1.0 1.0 2023-04-14 Initial 2023-04-14 2023-04-14 openEuler SA Tool V1.0 2023-04-14 kernel security update An update for kernel is now available for openEuler-22.03-LTS-SP1. The Linux Kernel, the operating system core itself. Security Fix(es): A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea(CVE-2023-1611) A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.(CVE-2023-1670) A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.(CVE-2023-1859) An update for kernel is now available for openEuler-22.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1216 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1611 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1670 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1859 https://nvd.nist.gov/vuln/detail/CVE-2023-1611 https://nvd.nist.gov/vuln/detail/CVE-2023-1670 https://nvd.nist.gov/vuln/detail/CVE-2023-1859 openEuler-22.03-LTS-SP1 kernel-tools-devel-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm bpftool-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm kernel-tools-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm python3-perf-debuginfo-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm kernel-source-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm kernel-debugsource-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm kernel-headers-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm perf-debuginfo-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm bpftool-debuginfo-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm kernel-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm kernel-tools-debuginfo-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm perf-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm kernel-devel-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm python3-perf-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm kernel-debuginfo-5.10.0-136.28.0.104.oe2203sp1.aarch64.rpm kernel-5.10.0-136.28.0.104.oe2203sp1.src.rpm perf-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm perf-debuginfo-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm kernel-debugsource-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm python3-perf-debuginfo-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm kernel-tools-devel-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm python3-perf-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm kernel-headers-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm kernel-tools-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm bpftool-debuginfo-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm kernel-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm bpftool-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm kernel-source-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm kernel-devel-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm kernel-debuginfo-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm kernel-tools-debuginfo-5.10.0-136.28.0.104.oe2203sp1.x86_64.rpm A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea 2023-04-14 CVE-2023-1611 openEuler-22.03-LTS-SP1 Medium 6.3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H kernel security update 2023-04-14 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1216 A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system. 2023-04-14 CVE-2023-1670 openEuler-22.03-LTS-SP1 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-04-14 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1216 A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak. 2023-04-14 CVE-2023-1859 openEuler-22.03-LTS-SP1 Medium 4.1 AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H kernel security update 2023-04-14 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1216