An update for kernel is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1336 Final 1.0 1.0 2021-09-06 Initial 2021-09-06 2021-09-06 openEuler SA Tool V1.0 2021-09-06 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. he Linux Kernel, the operating system core itself. Security Fix(es): A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.(CVE-2021-3640) An update for kernel is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. openEuler Security has rated this update as having a security impact of low. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Low kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1336 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-3640 https://nvd.nist.gov/vuln/detail/CVE-2021-3640 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 kernel-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm python2-perf-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-debugsource-4.19.90-2109.1.0.0108.oe1.aarch64.rpm perf-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2109.1.0.0108.oe1.aarch64.rpm perf-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm bpftool-4.19.90-2109.1.0.0108.oe1.aarch64.rpm python3-perf-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-tools-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-devel-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-source-4.19.90-2109.1.0.0108.oe1.aarch64.rpm perf-4.19.90-2109.1.0.0108.oe1.aarch64.rpm bpftool-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-tools-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-4.19.90-2109.1.0.0108.oe1.aarch64.rpm python2-perf-4.19.90-2109.1.0.0108.oe1.aarch64.rpm python3-perf-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm perf-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-debugsource-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-devel-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-source-4.19.90-2109.1.0.0108.oe1.aarch64.rpm kernel-4.19.90-2109.1.0.0108.oe1.src.rpm kernel-4.19.90-2109.1.0.0108.oe1.src.rpm kernel-tools-4.19.90-2109.1.0.0108.oe1.x86_64.rpm perf-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2109.1.0.0108.oe1.x86_64.rpm perf-4.19.90-2109.1.0.0108.oe1.x86_64.rpm python3-perf-4.19.90-2109.1.0.0108.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-debugsource-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-4.19.90-2109.1.0.0108.oe1.x86_64.rpm python2-perf-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-source-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-devel-4.19.90-2109.1.0.0108.oe1.x86_64.rpm bpftool-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm perf-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm python2-perf-4.19.90-2109.1.0.0108.oe1.x86_64.rpm python3-perf-4.19.90-2109.1.0.0108.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-source-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2109.1.0.0108.oe1.x86_64.rpm perf-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-tools-4.19.90-2109.1.0.0108.oe1.x86_64.rpm bpftool-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-4.19.90-2109.1.0.0108.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-debugsource-4.19.90-2109.1.0.0108.oe1.x86_64.rpm kernel-devel-4.19.90-2109.1.0.0108.oe1.x86_64.rpm A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system. 2021-09-06 CVE-2021-3640 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 Low 3.0 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2021-09-06 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1336