An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1293 Final 1.0 1.0 2023-05-26 Initial 2023-05-26 2023-05-26 openEuler SA Tool V1.0 2023-05-26 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1. The Linux Kernel, the operating system core itself. Security Fix(es): A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.(CVE-2023-2162) An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system(CVE-2023-2124) In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.(CVE-2023-32233) An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1293 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-2162 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-2124 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-32233 https://nvd.nist.gov/vuln/detail/CVE-2023-2162 https://nvd.nist.gov/vuln/detail/CVE-2023-2124 https://nvd.nist.gov/vuln/detail/CVE-2023-32233 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 python3-perf-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-source-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2305.3.0.0202.oe1.aarch64.rpm perf-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-devel-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-debugsource-4.19.90-2305.3.0.0202.oe1.aarch64.rpm perf-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm bpftool-4.19.90-2305.3.0.0202.oe1.aarch64.rpm python2-perf-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-tools-4.19.90-2305.3.0.0202.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-source-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm perf-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2305.3.0.0202.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm perf-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm python2-perf-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-debugsource-4.19.90-2305.3.0.0202.oe1.aarch64.rpm python3-perf-4.19.90-2305.3.0.0202.oe1.aarch64.rpm bpftool-4.19.90-2305.3.0.0202.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-tools-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-devel-4.19.90-2305.3.0.0202.oe1.aarch64.rpm kernel-tools-debuginfo-5.10.0-60.95.0.119.oe2203.aarch64.rpm kernel-headers-5.10.0-60.95.0.119.oe2203.aarch64.rpm kernel-devel-5.10.0-60.95.0.119.oe2203.aarch64.rpm kernel-debugsource-5.10.0-60.95.0.119.oe2203.aarch64.rpm kernel-5.10.0-60.95.0.119.oe2203.aarch64.rpm bpftool-debuginfo-5.10.0-60.95.0.119.oe2203.aarch64.rpm perf-5.10.0-60.95.0.119.oe2203.aarch64.rpm bpftool-5.10.0-60.95.0.119.oe2203.aarch64.rpm python3-perf-debuginfo-5.10.0-60.95.0.119.oe2203.aarch64.rpm kernel-debuginfo-5.10.0-60.95.0.119.oe2203.aarch64.rpm kernel-source-5.10.0-60.95.0.119.oe2203.aarch64.rpm kernel-tools-5.10.0-60.95.0.119.oe2203.aarch64.rpm kernel-tools-devel-5.10.0-60.95.0.119.oe2203.aarch64.rpm python3-perf-5.10.0-60.95.0.119.oe2203.aarch64.rpm perf-debuginfo-5.10.0-60.95.0.119.oe2203.aarch64.rpm kernel-devel-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm kernel-debugsource-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm kernel-tools-devel-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm kernel-debuginfo-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm perf-debuginfo-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm bpftool-debuginfo-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm kernel-headers-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm python3-perf-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm kernel-tools-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm kernel-source-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm perf-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm python3-perf-debuginfo-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm kernel-tools-debuginfo-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm kernel-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm bpftool-5.10.0-136.33.0.109.oe2203sp1.aarch64.rpm kernel-4.19.90-2305.3.0.0202.oe1.src.rpm kernel-4.19.90-2305.3.0.0202.oe1.src.rpm kernel-5.10.0-60.95.0.119.oe2203.src.rpm kernel-5.10.0-136.33.0.109.oe2203sp1.src.rpm kernel-tools-devel-4.19.90-2305.3.0.0202.oe1.x86_64.rpm bpftool-4.19.90-2305.3.0.0202.oe1.x86_64.rpm perf-4.19.90-2305.3.0.0202.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm perf-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-source-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-tools-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-debugsource-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-devel-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm python2-perf-4.19.90-2305.3.0.0202.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm python3-perf-4.19.90-2305.3.0.0202.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm bpftool-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-devel-4.19.90-2305.3.0.0202.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-tools-4.19.90-2305.3.0.0202.oe1.x86_64.rpm python2-perf-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-source-4.19.90-2305.3.0.0202.oe1.x86_64.rpm perf-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2305.3.0.0202.oe1.x86_64.rpm perf-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm python3-perf-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-debugsource-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2305.3.0.0202.oe1.x86_64.rpm kernel-debugsource-5.10.0-60.95.0.119.oe2203.x86_64.rpm kernel-devel-5.10.0-60.95.0.119.oe2203.x86_64.rpm kernel-tools-devel-5.10.0-60.95.0.119.oe2203.x86_64.rpm kernel-source-5.10.0-60.95.0.119.oe2203.x86_64.rpm kernel-5.10.0-60.95.0.119.oe2203.x86_64.rpm python3-perf-5.10.0-60.95.0.119.oe2203.x86_64.rpm perf-5.10.0-60.95.0.119.oe2203.x86_64.rpm perf-debuginfo-5.10.0-60.95.0.119.oe2203.x86_64.rpm python3-perf-debuginfo-5.10.0-60.95.0.119.oe2203.x86_64.rpm kernel-debuginfo-5.10.0-60.95.0.119.oe2203.x86_64.rpm kernel-tools-5.10.0-60.95.0.119.oe2203.x86_64.rpm kernel-tools-debuginfo-5.10.0-60.95.0.119.oe2203.x86_64.rpm bpftool-debuginfo-5.10.0-60.95.0.119.oe2203.x86_64.rpm bpftool-5.10.0-60.95.0.119.oe2203.x86_64.rpm kernel-headers-5.10.0-60.95.0.119.oe2203.x86_64.rpm kernel-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm kernel-debugsource-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm kernel-tools-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm kernel-devel-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm perf-debuginfo-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm kernel-headers-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm kernel-debuginfo-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm kernel-source-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm perf-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm python3-perf-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm python3-perf-debuginfo-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm kernel-tools-debuginfo-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm bpftool-debuginfo-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm kernel-tools-devel-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm bpftool-5.10.0-136.33.0.109.oe2203sp1.x86_64.rpm A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information. 2023-05-26 CVE-2023-2162 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N kernel security update 2023-05-26 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1293 An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system. 2023-05-26 CVE-2023-2124 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 High 7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-05-26 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1293 In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled. 2023-05-26 CVE-2023-32233 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-05-26 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1293