An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1504 Final 1.0 1.0 2022-01-28 Initial 2022-01-28 2022-01-28 openEuler SA Tool V1.0 2022-01-28 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. The Linux Kernel, the operating system core itself. Security Fix(es): A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.(CVE-2021-4155) In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.(CVE-2021-45485) In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.(CVE-2021-45486) An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1504 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-4155 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-45485 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-45486 https://nvd.nist.gov/vuln/detail/CVE-2021-4155 https://nvd.nist.gov/vuln/detail/CVE-2021-45485 https://nvd.nist.gov/vuln/detail/CVE-2021-45486 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 bpftool-4.19.90-2201.4.0.0135.oe1.aarch64.rpm perf-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm python2-perf-4.19.90-2201.4.0.0135.oe1.aarch64.rpm perf-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-source-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-4.19.90-2201.4.0.0135.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-debugsource-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-devel-4.19.90-2201.4.0.0135.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-tools-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm python3-perf-4.19.90-2201.4.0.0135.oe1.aarch64.rpm perf-debuginfo-4.19.90-2201.4.0.0134.oe1.aarch64.rpm kernel-debugsource-4.19.90-2201.4.0.0134.oe1.aarch64.rpm python2-perf-4.19.90-2201.4.0.0134.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2201.4.0.0134.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2201.4.0.0134.oe1.aarch64.rpm kernel-4.19.90-2201.4.0.0134.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2201.4.0.0134.oe1.aarch64.rpm bpftool-4.19.90-2201.4.0.0134.oe1.aarch64.rpm kernel-devel-4.19.90-2201.4.0.0134.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2201.4.0.0134.oe1.aarch64.rpm kernel-source-4.19.90-2201.4.0.0134.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2201.4.0.0134.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2201.4.0.0134.oe1.aarch64.rpm python3-perf-4.19.90-2201.4.0.0134.oe1.aarch64.rpm perf-4.19.90-2201.4.0.0134.oe1.aarch64.rpm kernel-tools-4.19.90-2201.4.0.0134.oe1.aarch64.rpm kernel-tools-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-source-4.19.90-2201.4.0.0135.oe1.aarch64.rpm bpftool-4.19.90-2201.4.0.0135.oe1.aarch64.rpm perf-4.19.90-2201.4.0.0135.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm perf-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-devel-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2201.4.0.0135.oe1.aarch64.rpm python3-perf-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-debugsource-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2201.4.0.0135.oe1.aarch64.rpm python2-perf-4.19.90-2201.4.0.0135.oe1.aarch64.rpm kernel-4.19.90-2201.4.0.0135.oe1.src.rpm kernel-4.19.90-2201.4.0.0134.oe1.src.rpm kernel-4.19.90-2201.4.0.0135.oe1.src.rpm python3-perf-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm python2-perf-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-tools-4.19.90-2201.4.0.0135.oe1.x86_64.rpm bpftool-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-4.19.90-2201.4.0.0135.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm perf-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-debugsource-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2201.4.0.0135.oe1.x86_64.rpm perf-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-devel-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-source-4.19.90-2201.4.0.0135.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm python3-perf-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-4.19.90-2201.4.0.0134.oe1.x86_64.rpm python3-perf-4.19.90-2201.4.0.0134.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2201.4.0.0134.oe1.x86_64.rpm kernel-devel-4.19.90-2201.4.0.0134.oe1.x86_64.rpm kernel-source-4.19.90-2201.4.0.0134.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2201.4.0.0134.oe1.x86_64.rpm kernel-debugsource-4.19.90-2201.4.0.0134.oe1.x86_64.rpm bpftool-4.19.90-2201.4.0.0134.oe1.x86_64.rpm python2-perf-4.19.90-2201.4.0.0134.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2201.4.0.0134.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2201.4.0.0134.oe1.x86_64.rpm perf-debuginfo-4.19.90-2201.4.0.0134.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2201.4.0.0134.oe1.x86_64.rpm perf-4.19.90-2201.4.0.0134.oe1.x86_64.rpm kernel-tools-4.19.90-2201.4.0.0134.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2201.4.0.0134.oe1.x86_64.rpm kernel-4.19.90-2201.4.0.0135.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-tools-4.19.90-2201.4.0.0135.oe1.x86_64.rpm perf-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm python3-perf-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-debugsource-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2201.4.0.0135.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-source-4.19.90-2201.4.0.0135.oe1.x86_64.rpm kernel-devel-4.19.90-2201.4.0.0135.oe1.x86_64.rpm perf-4.19.90-2201.4.0.0135.oe1.x86_64.rpm python2-perf-4.19.90-2201.4.0.0135.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2201.4.0.0135.oe1.x86_64.rpm bpftool-4.19.90-2201.4.0.0135.oe1.x86_64.rpm A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. 2022-01-28 CVE-2021-4155 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Low 3.6 AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N kernel security update 2022-01-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1504 In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses. 2022-01-28 CVE-2021-45485 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N kernel security update 2022-01-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1504 In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small. 2022-01-28 CVE-2021-45486 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N kernel security update 2022-01-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1504