kernel-4.18.0-305.7.1.el8_4

エラータID: AXSA:2021-2251:15

Release date: 
Tuesday, July 27, 2021 - 13:36
Subject: 
kernel-4.18.0-305.7.1.el8_4
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)
* kernel: security bypass in certs/blacklist.c and certs/system_keyring.c (CVE-2020-26541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* [ESXi] VMXNET3 v4 causes invalid checksums of inner packets of VXLAN tunnel
* fnic crash from invalid request pointer
* GFS2: Failed FS thaw call makes the entire snapshot failed.
* dm writecache: fix performance degradation in ssd mode
* Kernel BUG with act_ct and IP fragments
* core: backports from upstream
* Hibernate resume on MIRACLE LINUX fails in Amazon EC2 C5.18xlarge instance
* [SanityOnly] panic caused by i40e_msix_clean_rings
* tc reclassification limit is too low for OVN
* tc action ct nat src addr does not work while used with ct nat dst addr together
* CNB: Rebase/update TC subsystem for MIRACLE LINUX
* sctp: crash due to use after free of sctp_transport structure

CVE-2020-26541
The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.
CVE-2021-33034
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-4.18.0-305.7.1.el8_4.src.rpm
    MD5: 9f842a5dfbc08be6ebeefafeb8cfee3c
    SHA-256: 1b1664897ba4c12b763ca0e3b1994acbc53c6922ced054556c7ee36caa0fd4ee
    Size: 117.30 MB

Asianux Server 8 for x86_64
  1. bpftool-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: a9f5a6f072ae47b84c68cb956c145191
    SHA-256: f0bec884a1249a1b0d9479572aa415e372b9b2cf823016076ff4e473bd635228
    Size: 6.56 MB
  2. kernel-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: 8e891dcd7759763fb1e7576ac8f4f45f
    SHA-256: 232b8680bbfc22609d3e97d2730c2edb1a9ec2eaec7e1e8a6efaf4d5d9bb7c33
    Size: 5.88 MB
  3. kernel-abi-stablelists-4.18.0-305.7.1.el8_4.noarch.rpm
    MD5: 9e78c83109eea6acf3bdc17af4da52b9
    SHA-256: 53fa2dd25310b54dfb0857c9243b7a851dd218df322fbc96b95d3f41f1a04814
    Size: 5.89 MB
  4. kernel-core-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: e01668e8da7aff46866f77dc18eb013b
    SHA-256: e5cfe71011a5e95a4c05f345c236b3bd663900aecce429bae432e5ab35d04d37
    Size: 35.81 MB
  5. kernel-cross-headers-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: 95174eba291cdd69b667af794d847a28
    SHA-256: 0be95374474eb26a05a3f839cf924240a01b62a3f9c4a32a7cfae36a9e832aca
    Size: 10.84 MB
  6. kernel-debug-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: 6f7fe0dd7fabb5f47fe0c0f9229ce308
    SHA-256: a8922c712e729660e6612085f6f5fff57fd09d62326fc8483f615a50408d7801
    Size: 5.88 MB
  7. kernel-debug-core-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: 7e0a16386b556c2f8f60d701c758fe5f
    SHA-256: 8a0622b10e1e7ba92b44606e7dcabdebe680de8015dec0a5cedb283b00ec26f4
    Size: 62.82 MB
  8. kernel-debug-devel-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: c10cc255ccd690cc0203ea1906ca959d
    SHA-256: 949b1c4a15ed3f89d6699e92258392d2aa147983dd73bb16843fb262b8949d92
    Size: 18.58 MB
  9. kernel-debug-modules-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: a0a9eeaaa0a36b84ab2d1e7df7e7fa87
    SHA-256: 69afeee1e3f04808b878c6b200a40f4e50f2d2d426111f79823ed4864cd90b27
    Size: 53.55 MB
  10. kernel-debug-modules-extra-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: 3ff5434d7404dadeac20a393e229f508
    SHA-256: 12c100d2fc557caa2a5e39f8f092ee3374bfe8ed65e68bf2fe14bf85bc753d4a
    Size: 7.23 MB
  11. kernel-devel-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: c67bd29dcb5e45cdc525d407aa2269d7
    SHA-256: e07e32b7d3cf82f6556b524b3d161470ac3adab7b8b7ed8347ab44f32e1f6318
    Size: 18.39 MB
  12. kernel-doc-4.18.0-305.7.1.el8_4.noarch.rpm
    MD5: 3be7845524a67d695514eef749760218
    SHA-256: 9129d6ee33f2860b4269bfc890f7e85a840ab94f1ea1fd3f5eaef23f91a71ad8
    Size: 22.60 MB
  13. kernel-headers-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: bc57f67a3da5c39ca5657557e2b4dabc
    SHA-256: b516857f779ad9a85a1eb06d44e4c573fb789e36b64487d7ec034ca74bdd6579
    Size: 7.13 MB
  14. kernel-modules-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: ad01e351d75a13d52daf56dbd70cfb58
    SHA-256: f632dbcea24c070d58e7f65b691b02cde1b0987d574145951fa978d9308c109a
    Size: 28.07 MB
  15. kernel-modules-extra-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: 8da83ed1591bb2389f7cf7692db1c149
    SHA-256: 1ecb74d7c881704cf683bffc7a0259e61e3a53bc18d0ba6f8f5218fbab4e9a70
    Size: 6.54 MB
  16. kernel-tools-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: 6ff0381d5c6e978803390ead42503f64
    SHA-256: f6d6ef7330652f4d543e03e7bde6b864f3e68c8587ab0b917432f07aac02c730
    Size: 6.09 MB
  17. kernel-tools-libs-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: 6c9cf762fca7b62123b3ae6a1745adba
    SHA-256: 612b1d17453be9cf0ddd08ceeaa2547e39b4577e49b53df4b27eaed276a49e08
    Size: 5.89 MB
  18. perf-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: 84751bc3d0b3fdb4b23dcb384fec37f1
    SHA-256: cc27e6eb4b82f26f4587e1047b9ca1dcc99613747a3ea963a85e850a7a5dc6b8
    Size: 8.10 MB
  19. python3-perf-4.18.0-305.7.1.el8_4.x86_64.rpm
    MD5: 77f0a60e0ebb2d19a203c6ff688525a0
    SHA-256: 61ca2ff937d6766998ff7ebb93a72209b316484e1fe335f49802db8d7334d073
    Size: 6.00 MB