An update for kernel is now available for openEuler-20.03-LTS-SP1, openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1660 Final 1.0 1.0 2022-05-18 Initial 2022-05-18 2022-05-18 openEuler SA Tool V1.0 2022-05-18 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1, openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. The Linux Kernel, the operating system core itself. Security Fix(es): Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.(CVE-2021-33061) An update for kernel is now available for openEuler-20.03-LTS-SP1, openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1660 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-33061 https://nvd.nist.gov/vuln/detail/CVE-2021-33061 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS kernel-devel-4.19.90-2204.4.0.0149.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-source-4.19.90-2204.4.0.0149.oe1.aarch64.rpm python3-perf-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2204.4.0.0149.oe1.aarch64.rpm perf-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm perf-4.19.90-2204.4.0.0149.oe1.aarch64.rpm bpftool-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-tools-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-4.19.90-2204.4.0.0149.oe1.aarch64.rpm python2-perf-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-debugsource-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-devel-4.19.90-2204.4.0.0149.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-source-4.19.90-2204.4.0.0149.oe1.aarch64.rpm python3-perf-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2204.4.0.0149.oe1.aarch64.rpm perf-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm perf-4.19.90-2204.4.0.0149.oe1.aarch64.rpm bpftool-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-tools-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-4.19.90-2204.4.0.0149.oe1.aarch64.rpm python2-perf-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-debugsource-4.19.90-2204.4.0.0149.oe1.aarch64.rpm kernel-tools-debuginfo-5.10.0-60.28.0.58.oe2203.aarch64.rpm bpftool-debuginfo-5.10.0-60.28.0.58.oe2203.aarch64.rpm python3-perf-debuginfo-5.10.0-60.28.0.58.oe2203.aarch64.rpm kernel-devel-5.10.0-60.28.0.58.oe2203.aarch64.rpm perf-debuginfo-5.10.0-60.28.0.58.oe2203.aarch64.rpm kernel-headers-5.10.0-60.28.0.58.oe2203.aarch64.rpm kernel-debuginfo-5.10.0-60.28.0.58.oe2203.aarch64.rpm perf-5.10.0-60.28.0.58.oe2203.aarch64.rpm kernel-tools-5.10.0-60.28.0.58.oe2203.aarch64.rpm kernel-5.10.0-60.28.0.58.oe2203.aarch64.rpm kernel-source-5.10.0-60.28.0.58.oe2203.aarch64.rpm python3-perf-5.10.0-60.28.0.58.oe2203.aarch64.rpm kernel-debugsource-5.10.0-60.28.0.58.oe2203.aarch64.rpm kernel-tools-devel-5.10.0-60.28.0.58.oe2203.aarch64.rpm bpftool-5.10.0-60.28.0.58.oe2203.aarch64.rpm kernel-4.19.90-2204.4.0.0149.oe1.src.rpm kernel-4.19.90-2204.4.0.0149.oe1.src.rpm kernel-5.10.0-60.28.0.58.oe2203.src.rpm kernel-tools-4.19.90-2204.4.0.0149.oe1.x86_64.rpm python3-perf-4.19.90-2204.4.0.0149.oe1.x86_64.rpm perf-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm python2-perf-4.19.90-2204.4.0.0149.oe1.x86_64.rpm perf-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-devel-4.19.90-2204.4.0.0149.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm bpftool-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-debugsource-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-source-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-devel-4.19.90-2204.4.0.0149.oe1.x86_64.rpm perf-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-source-4.19.90-2204.4.0.0149.oe1.x86_64.rpm python2-perf-4.19.90-2204.4.0.0149.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm python3-perf-4.19.90-2204.4.0.0149.oe1.x86_64.rpm bpftool-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-tools-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-debugsource-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2204.4.0.0149.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm perf-debuginfo-4.19.90-2204.4.0.0149.oe1.x86_64.rpm kernel-tools-5.10.0-60.28.0.58.oe2203.x86_64.rpm python3-perf-5.10.0-60.28.0.58.oe2203.x86_64.rpm perf-debuginfo-5.10.0-60.28.0.58.oe2203.x86_64.rpm bpftool-debuginfo-5.10.0-60.28.0.58.oe2203.x86_64.rpm kernel-5.10.0-60.28.0.58.oe2203.x86_64.rpm kernel-debuginfo-5.10.0-60.28.0.58.oe2203.x86_64.rpm kernel-headers-5.10.0-60.28.0.58.oe2203.x86_64.rpm kernel-tools-debuginfo-5.10.0-60.28.0.58.oe2203.x86_64.rpm perf-5.10.0-60.28.0.58.oe2203.x86_64.rpm kernel-devel-5.10.0-60.28.0.58.oe2203.x86_64.rpm python3-perf-debuginfo-5.10.0-60.28.0.58.oe2203.x86_64.rpm bpftool-5.10.0-60.28.0.58.oe2203.x86_64.rpm kernel-tools-devel-5.10.0-60.28.0.58.oe2203.x86_64.rpm kernel-debugsource-5.10.0-60.28.0.58.oe2203.x86_64.rpm kernel-source-5.10.0-60.28.0.58.oe2203.x86_64.rpm Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access. 2022-05-18 CVE-2021-33061 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H kernel security update 2022-05-18 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1660