An update for kernel is now available for openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1068 Final 1.0 1.0 2024-01-12 Initial 2024-01-12 2024-01-12 openEuler SA Tool V1.0 2024-01-12 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1. The Linux Kernel, the operating system core itself. Security Fix(es): An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.(CVE-2023-51782) A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.(CVE-2023-7192) An update for kernel is now available for openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1068 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-51782 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-7192 https://nvd.nist.gov/vuln/detail/CVE-2023-51782 https://nvd.nist.gov/vuln/detail/CVE-2023-7192 openEuler-20.03-LTS-SP1 kernel-tools-devel-4.19.90-2401.3.0.0234.oe1.aarch64.rpm bpftool-4.19.90-2401.3.0.0234.oe1.aarch64.rpm kernel-4.19.90-2401.3.0.0234.oe1.aarch64.rpm python2-perf-4.19.90-2401.3.0.0234.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2401.3.0.0234.oe1.aarch64.rpm perf-debuginfo-4.19.90-2401.3.0.0234.oe1.aarch64.rpm perf-4.19.90-2401.3.0.0234.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2401.3.0.0234.oe1.aarch64.rpm kernel-devel-4.19.90-2401.3.0.0234.oe1.aarch64.rpm kernel-source-4.19.90-2401.3.0.0234.oe1.aarch64.rpm kernel-debugsource-4.19.90-2401.3.0.0234.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2401.3.0.0234.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2401.3.0.0234.oe1.aarch64.rpm kernel-tools-4.19.90-2401.3.0.0234.oe1.aarch64.rpm python3-perf-4.19.90-2401.3.0.0234.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2401.3.0.0234.oe1.aarch64.rpm kernel-4.19.90-2401.3.0.0234.oe1.src.rpm kernel-debuginfo-4.19.90-2401.3.0.0234.oe1.x86_64.rpm perf-debuginfo-4.19.90-2401.3.0.0234.oe1.x86_64.rpm kernel-debugsource-4.19.90-2401.3.0.0234.oe1.x86_64.rpm python3-perf-4.19.90-2401.3.0.0234.oe1.x86_64.rpm perf-4.19.90-2401.3.0.0234.oe1.x86_64.rpm python2-perf-4.19.90-2401.3.0.0234.oe1.x86_64.rpm kernel-tools-4.19.90-2401.3.0.0234.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2401.3.0.0234.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2401.3.0.0234.oe1.x86_64.rpm kernel-4.19.90-2401.3.0.0234.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2401.3.0.0234.oe1.x86_64.rpm bpftool-4.19.90-2401.3.0.0234.oe1.x86_64.rpm kernel-devel-4.19.90-2401.3.0.0234.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2401.3.0.0234.oe1.x86_64.rpm kernel-source-4.19.90-2401.3.0.0234.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2401.3.0.0234.oe1.x86_64.rpm An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition. 2024-01-12 CVE-2023-51782 openEuler-20.03-LTS-SP1 Medium 4.6 AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L kernel security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1068 A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow. 2024-01-12 CVE-2023-7192 openEuler-20.03-LTS-SP1 Medium 4.4 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H kernel security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1068