An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2117 Final 1.0 1.0 2022-11-25 Initial 2022-11-25 2022-11-25 openEuler SA Tool V1.0 2022-11-25 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. The Linux Kernel, the operating system core itself. Security Fix(es): There is an infoleak vulnerability in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.google.com/url(CVE-2022-42895) There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url(CVE-2022-42896) An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2117 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-42895 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-42896 https://nvd.nist.gov/vuln/detail/CVE-2022-42895 https://nvd.nist.gov/vuln/detail/CVE-2022-42896 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS kernel-debugsource-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-tools-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-source-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-devel-4.19.90-2211.5.0.0178.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm python2-perf-4.19.90-2211.5.0.0178.oe1.aarch64.rpm perf-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm python3-perf-4.19.90-2211.5.0.0178.oe1.aarch64.rpm bpftool-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-4.19.90-2211.5.0.0178.oe1.aarch64.rpm perf-4.19.90-2211.5.0.0178.oe1.aarch64.rpm perf-4.19.90-2211.5.0.0178.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm python3-perf-4.19.90-2211.5.0.0178.oe1.aarch64.rpm bpftool-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-devel-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-tools-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-source-4.19.90-2211.5.0.0178.oe1.aarch64.rpm python2-perf-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-4.19.90-2211.5.0.0178.oe1.aarch64.rpm perf-debuginfo-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-debugsource-4.19.90-2211.5.0.0178.oe1.aarch64.rpm kernel-debuginfo-5.10.0-60.68.0.93.oe2203.aarch64.rpm kernel-tools-devel-5.10.0-60.68.0.93.oe2203.aarch64.rpm kernel-source-5.10.0-60.68.0.93.oe2203.aarch64.rpm kernel-headers-5.10.0-60.68.0.93.oe2203.aarch64.rpm kernel-tools-5.10.0-60.68.0.93.oe2203.aarch64.rpm perf-debuginfo-5.10.0-60.68.0.93.oe2203.aarch64.rpm bpftool-5.10.0-60.68.0.93.oe2203.aarch64.rpm kernel-5.10.0-60.68.0.93.oe2203.aarch64.rpm kernel-tools-debuginfo-5.10.0-60.68.0.93.oe2203.aarch64.rpm kernel-debugsource-5.10.0-60.68.0.93.oe2203.aarch64.rpm perf-5.10.0-60.68.0.93.oe2203.aarch64.rpm bpftool-debuginfo-5.10.0-60.68.0.93.oe2203.aarch64.rpm python3-perf-5.10.0-60.68.0.93.oe2203.aarch64.rpm python3-perf-debuginfo-5.10.0-60.68.0.93.oe2203.aarch64.rpm kernel-devel-5.10.0-60.68.0.93.oe2203.aarch64.rpm kernel-4.19.90-2211.5.0.0178.oe1.src.rpm kernel-4.19.90-2211.5.0.0178.oe1.src.rpm kernel-5.10.0-60.68.0.93.oe2203.src.rpm kernel-tools-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm python2-perf-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm perf-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-debugsource-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2211.5.0.0178.oe1.x86_64.rpm python3-perf-4.19.90-2211.5.0.0178.oe1.x86_64.rpm bpftool-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-source-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-devel-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-tools-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-4.19.90-2211.5.0.0178.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm perf-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-devel-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm perf-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-tools-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm python3-perf-4.19.90-2211.5.0.0178.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-source-4.19.90-2211.5.0.0178.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm perf-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-4.19.90-2211.5.0.0178.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2211.5.0.0178.oe1.x86_64.rpm bpftool-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-debugsource-4.19.90-2211.5.0.0178.oe1.x86_64.rpm python2-perf-4.19.90-2211.5.0.0178.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2211.5.0.0178.oe1.x86_64.rpm python3-perf-debuginfo-5.10.0-60.68.0.93.oe2203.x86_64.rpm kernel-source-5.10.0-60.68.0.93.oe2203.x86_64.rpm kernel-5.10.0-60.68.0.93.oe2203.x86_64.rpm kernel-headers-5.10.0-60.68.0.93.oe2203.x86_64.rpm python3-perf-5.10.0-60.68.0.93.oe2203.x86_64.rpm bpftool-debuginfo-5.10.0-60.68.0.93.oe2203.x86_64.rpm bpftool-5.10.0-60.68.0.93.oe2203.x86_64.rpm kernel-devel-5.10.0-60.68.0.93.oe2203.x86_64.rpm kernel-tools-debuginfo-5.10.0-60.68.0.93.oe2203.x86_64.rpm kernel-tools-5.10.0-60.68.0.93.oe2203.x86_64.rpm perf-debuginfo-5.10.0-60.68.0.93.oe2203.x86_64.rpm kernel-debuginfo-5.10.0-60.68.0.93.oe2203.x86_64.rpm perf-5.10.0-60.68.0.93.oe2203.x86_64.rpm kernel-debugsource-5.10.0-60.68.0.93.oe2203.x86_64.rpm kernel-tools-devel-5.10.0-60.68.0.93.oe2203.x86_64.rpm There is an infoleak vulnerability in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.google.com/url 2022-11-25 CVE-2022-42895 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Medium 6.3 AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L kernel security update 2022-11-25 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2117 There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url 2022-11-25 CVE-2022-42896 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.6 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L kernel security update 2022-11-25 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2117