kernel-4.18.0-348.23.1.el8_5

エラータID: AXSA:2022-3179:07

Release date: 
Thursday, May 12, 2022 - 07:22
Subject: 
kernel-4.18.0-348.23.1.el8_5
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Bug Fix(es):

* Backport DFS fixes from upstream
* lpfc driver often fails to detect storage directly connected to
Broadcom FC HBA
* nf_reinject calls nf_queue_entry_free on an already freed entry->state
* gfs2 blocking in gdlm_lock

CVE-2021-4028
** RESERVED ** This candidate has been reserved by an organization or individual
that will use it when announcing a new security problem. When the candidate has
been publicized, the details for this candidate will be provided.
CVE-2022-25636
net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows
local users to gain privileges because of a heap out-of-bounds write. This is
related to nf_tables_offload.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-4.18.0-348.23.1.el8_5.src.rpm
    MD5: a4053748c15c2d6bda312e6d5ffc123d
    SHA-256: 3ebd250c11710b9d2b94f6f4ef4d574273a293cf7f3b475545ddadd096391c9e
    Size: 120.55 MB

Asianux Server 8 for x86_64
  1. bpftool-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 5c49a7c9b39bb8a3786b30ac02d1db5c
    SHA-256: 0034398b8a00e84f87f9923c2613e5d7f519ba40bba9f02bdff506b53ad98c42
    Size: 7.69 MB
  2. kernel-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 7734f01a798292531f54ffd7262d1ea0
    SHA-256: 3f2e2325e4aac738407cbbed039b6053a591f4048928de597a03b2aa850a5d3b
    Size: 6.99 MB
  3. kernel-abi-stablelists-4.18.0-348.23.1.el8_5.noarch.rpm
    MD5: 9d092de20b53c16e099e5fdaf737293a
    SHA-256: a23c623f32365517e90aa25148900553c110a81143b107ce6e2bbda44609c0fd
    Size: 7.00 MB
  4. kernel-core-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 675058f93d9f96bc04dd1f8280e94a27
    SHA-256: f09cd780b7a4eb29b099939a974178b18f64471e829d1a7ede37eb0c431b64d1
    Size: 37.60 MB
  5. kernel-cross-headers-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 70e5fd871e9a270d9f245e3c6b270589
    SHA-256: 9431a16125000bcf32c8e71bbbacdb28e88e4961a7e89c7e1e32fa54b02ed714
    Size: 12.04 MB
  6. kernel-debug-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 64c7f4c782619983290178053a2f4930
    SHA-256: 825ea5204b654bc400bfdd96f14f74c248106ddd0dffd7abe08af495fb6dccca
    Size: 6.99 MB
  7. kernel-debug-core-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 3866b14ba5364eaa74d8037b2f938658
    SHA-256: 28c8a146f0624a48e239c91184504ec271230816bc77263d8f04359c0044c4c7
    Size: 65.30 MB
  8. kernel-debug-devel-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: e257d19be40a6de350677433b978650e
    SHA-256: 686a0f16c1c0a7de1915e717eac11df508414e5972def6359406909bcffc2a01
    Size: 20.28 MB
  9. kernel-debug-modules-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 2461dc34a8378e912275621edda5c533
    SHA-256: 6e6d3202f81e2c0eada9d95dfb0375158481587920d21a5376f51251d9fcfa35
    Size: 56.08 MB
  10. kernel-debug-modules-extra-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 66438dc3878cce9d119cf27d41e8a5cf
    SHA-256: 049a5490db01e85246c1865a6fdda7ced8b0e05d98ab22c348d080e9be18e372
    Size: 8.35 MB
  11. kernel-devel-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: b8bebd049e33eeaefbbab3269bafc9af
    SHA-256: 9954d758f407309d6be6403fe7e0f98ecd34590e0223d88c16bed9986c74c843
    Size: 20.08 MB
  12. kernel-doc-4.18.0-348.23.1.el8_5.noarch.rpm
    MD5: 5c2a2ae0811afb5be1148cc96d73c888
    SHA-256: 765c5a9cd524be600812de05450c5f0a42dd9613b9612e6621036b01e663cab3
    Size: 24.34 MB
  13. kernel-headers-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: f302b787e472a2b9695a73d350677bc3
    SHA-256: 9cd61315394418fa4adb2c4fd25ff26a44a09bd31040febdbae6e137e7bd99c1
    Size: 8.27 MB
  14. kernel-modules-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 49b5c106b0387f3d6df312f38bb065a8
    SHA-256: c4dfb098d72a25a6e742e7fb33902b869c8840bd8c148b18f4a0a0801ea20f54
    Size: 29.82 MB
  15. kernel-modules-extra-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 28381dc71f220a063e1f53ad44befc62
    SHA-256: 49e11a296fc9c5f5ab259842c63a41a86f523208b9f23fdce381941d34433bc0
    Size: 7.66 MB
  16. kernel-tools-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: f59ed4d4440e5a59194440afd097d851
    SHA-256: 208b24fea1c9c5730b60a5b71a227120e79b6205bb928cdc232703c48e2256aa
    Size: 7.20 MB
  17. kernel-tools-libs-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: 39ba996cd1d74149035f6aaf2414c39e
    SHA-256: da714c672218a616cb0090f287d43f3090443a164605327382da21e580932cad
    Size: 7.00 MB
  18. kernel-tools-libs-devel-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: e6a128e4c13957662731d98f782d3b12
    SHA-256: 116744be440defa0b53a80aaacb7becb4d7a2e0fbb8880304642ce26c724878c
    Size: 6.99 MB
  19. perf-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: af2973f73528872656e1a5b0a53599b7
    SHA-256: 3bf17e61060ca001bbdf7036cf8cf29fc0099db5ee7fb00252e8d5a04530d439
    Size: 9.26 MB
  20. python3-perf-4.18.0-348.23.1.el8_5.x86_64.rpm
    MD5: f646b835d3826c683e570af14f6baba5
    SHA-256: f82993aa8302a4b2b47bafac603f5d172c66aa5080234eefca285e48ad426a9d
    Size: 7.11 MB