An update for kernel is now available for openEuler-22.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1889 Final 1.0 1.0 2023-12-08 Initial 2023-12-08 2023-12-08 openEuler SA Tool V1.0 2023-12-08 kernel security update An update for kernel is now available for openEuler-22.03-LTS-SP1. The Linux Kernel, the operating system core itself. Security Fix(es): A use-after-free flaw was found in setup_async_work in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. This issue could allow an attacker to crash the system by accessing freed work.(CVE-2023-1193) An update for kernel is now available for openEuler-22.03-LTS-SP1. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1889 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1193 https://nvd.nist.gov/vuln/detail/CVE-2023-1193 openEuler-22.03-LTS-SP1 kernel-tools-devel-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm perf-debuginfo-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm kernel-debuginfo-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm python3-perf-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm kernel-source-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm kernel-tools-debuginfo-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm kernel-debugsource-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm python3-perf-debuginfo-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm kernel-devel-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm bpftool-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm kernel-headers-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm kernel-tools-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm bpftool-debuginfo-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm perf-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm kernel-5.10.0-136.57.0.136.oe2203sp1.aarch64.rpm kernel-5.10.0-136.57.0.136.oe2203sp1.src.rpm kernel-source-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm kernel-debuginfo-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm kernel-tools-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm kernel-headers-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm perf-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm kernel-tools-devel-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm kernel-tools-debuginfo-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm perf-debuginfo-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm bpftool-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm python3-perf-debuginfo-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm bpftool-debuginfo-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm python3-perf-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm kernel-devel-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm kernel-debugsource-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm kernel-5.10.0-136.57.0.136.oe2203sp1.x86_64.rpm A use-after-free flaw was found in setup_async_work in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. This issue could allow an attacker to crash the system by accessing freed work. 2023-12-08 CVE-2023-1193 openEuler-22.03-LTS-SP1 Medium 6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2023-12-08 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1889