An update for kernel is now available for openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1536 Final 1.0 1.0 2023-08-26 Initial 2023-08-26 2023-08-26 openEuler SA Tool V1.0 2023-08-26 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1. The Linux Kernel, the operating system core itself. Security Fix(es): A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue.(CVE-2023-4128) A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.(CVE-2023-4387) An update for kernel is now available for openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1536 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-4128 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-4387 https://nvd.nist.gov/vuln/detail/CVE-2023-4128 https://nvd.nist.gov/vuln/detail/CVE-2023-4387 openEuler-20.03-LTS-SP1 perf-debuginfo-4.19.90-2308.4.0.0215.oe1.aarch64.rpm kernel-debugsource-4.19.90-2308.4.0.0215.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2308.4.0.0215.oe1.aarch64.rpm kernel-source-4.19.90-2308.4.0.0215.oe1.aarch64.rpm python3-perf-4.19.90-2308.4.0.0215.oe1.aarch64.rpm kernel-4.19.90-2308.4.0.0215.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2308.4.0.0215.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2308.4.0.0215.oe1.aarch64.rpm perf-4.19.90-2308.4.0.0215.oe1.aarch64.rpm kernel-devel-4.19.90-2308.4.0.0215.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2308.4.0.0215.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2308.4.0.0215.oe1.aarch64.rpm bpftool-4.19.90-2308.4.0.0215.oe1.aarch64.rpm kernel-tools-4.19.90-2308.4.0.0215.oe1.aarch64.rpm python2-perf-4.19.90-2308.4.0.0215.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2308.4.0.0215.oe1.aarch64.rpm kernel-4.19.90-2308.4.0.0215.oe1.src.rpm kernel-devel-4.19.90-2308.4.0.0215.oe1.x86_64.rpm python2-perf-4.19.90-2308.4.0.0215.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2308.4.0.0215.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2308.4.0.0215.oe1.x86_64.rpm perf-4.19.90-2308.4.0.0215.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2308.4.0.0215.oe1.x86_64.rpm kernel-tools-4.19.90-2308.4.0.0215.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2308.4.0.0215.oe1.x86_64.rpm kernel-source-4.19.90-2308.4.0.0215.oe1.x86_64.rpm kernel-4.19.90-2308.4.0.0215.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2308.4.0.0215.oe1.x86_64.rpm bpftool-4.19.90-2308.4.0.0215.oe1.x86_64.rpm perf-debuginfo-4.19.90-2308.4.0.0215.oe1.x86_64.rpm python3-perf-4.19.90-2308.4.0.0215.oe1.x86_64.rpm kernel-debugsource-4.19.90-2308.4.0.0215.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2308.4.0.0215.oe1.x86_64.rpm A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue. 2023-08-26 CVE-2023-4128 openEuler-20.03-LTS-SP1 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2023-08-26 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1536 A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem. 2023-08-26 CVE-2023-4387 openEuler-20.03-LTS-SP1 High 7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H kernel security update 2023-08-26 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1536