kernel-4.18.0-425.19.2.el8_7

エラータID: AXSA:2023-5273:11

Release date: 
Friday, April 7, 2023 - 00:56
Subject: 
kernel-4.18.0-425.19.2.el8_7
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770)
* RHEL8: Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142170)
* AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275)
* RHEL-8.8: Update RDMA core to Linux v6.0 (BZ#2161750)
* Kernel panic observed during VxFS module unload (BZ#2162763)
* Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587)
* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296)
* kvm-unit-test reports unhandled exception on AMD (BZ#2166362)
* Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" (BZ#2166368)
* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665)
* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602)
* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640)
* RHEL 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645)
* mlx5: lag and sriov fixes (BZ#2167647)
* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167776)
* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896)
* Azure RHEL8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228)
* fast_isolate_freepages scans out of target zone (BZ#2170576)
* Backport Request for locking/rwsem commits (BZ#2170939)
* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550)
* Hyper-V RHEL8.8: Update MANA driver (BZ#2173103)

Enhancement(s):

* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)

CVE-2022-4269
A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.
CVE-2022-4378
A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.
CVE-2023-0266
A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e
CVE-2023-0386
A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-4.18.0-425.19.2.el8_7.src.rpm
    MD5: 5d785d9967892c38017dfdc9b7ff4dd5
    SHA-256: d7ffd95aa239908b8dad37bff01dc302a1122986c9b153df111c1b8b570c13f5
    Size: 126.60 MB

Asianux Server 8 for x86_64
  1. bpftool-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: ffabd2ac47689523da18e35852244f4e
    SHA-256: 8414c5f2a3f99a70f4d148557800d87cdaa49489ac01445042784b02cb7df029
    Size: 9.59 MB
  2. kernel-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 823e80ea537dd949f63ae842119964ef
    SHA-256: 6fab6a9f24a72e8b6eee153e6ade214c9360157adad08456ed75db56ea4bdf03
    Size: 8.85 MB
  3. kernel-abi-stablelists-4.18.0-425.19.2.el8_7.noarch.rpm
    MD5: 536daf2bc0b0bba721fd7f467e15f873
    SHA-256: 9675ec04007bd56b0a89b385c28bbd21aac5c7e7dcdddda30b826161ed2cd3f3
    Size: 8.87 MB
  4. kernel-core-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 4234f9f9dfd7cdf4bb1b188081463281
    SHA-256: 583fff8e7bd2c5d5ea21c1898cd3bdab7f91f9c84d334abbfddf10e613b8823f
    Size: 40.89 MB
  5. kernel-cross-headers-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 1227840b0e49bd5a075e5cb673afb3e3
    SHA-256: c2bc9d59154a6347a4d5edb59d2fe95a120392b5ba11da01dafd50d74a4a524d
    Size: 14.10 MB
  6. kernel-debug-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: e7bff19e7c7c354d985258c6e9242bde
    SHA-256: 265d6612683ddf18d685b3b7a29ee5f6e57c387da4924ef51bc3a05ef9a6602a
    Size: 8.85 MB
  7. kernel-debug-core-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: d7a9e9cbbb47a28da28f588741b785e6
    SHA-256: db1436b8585dbf1fc145f80d87280e8a23673e1f264aae002ee5370a58e8d5c0
    Size: 69.48 MB
  8. kernel-debug-devel-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 193e9abd625060becc01a9fac5e1df17
    SHA-256: 6868b6482f11320c83ae26bca9e1c923603542206c69515474f31678dbbe95c5
    Size: 22.44 MB
  9. kernel-debug-modules-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 7a4b3e38bd32428fb13d7389a345f91d
    SHA-256: 6d3700b343c8d05a32d346a0e0ace03a4a06e06923801ade2ce9bb211ab968f6
    Size: 61.13 MB
  10. kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: b91c96aaab1aec0ec49c57bac63d8e59
    SHA-256: d64daed26fa000f713f46223adc54f06c77514c9accbcb90732e3c78a23ca717
    Size: 10.22 MB
  11. kernel-devel-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 6f5b2721763e7c0e5fb10a33e2a8099a
    SHA-256: 4bbce6235273eae2ee92b2cf1e3cd02a3c98111510b1a5a8193a1a33542d5dd5
    Size: 22.25 MB
  12. kernel-doc-4.18.0-425.19.2.el8_7.noarch.rpm
    MD5: 78e8de549d65c3c5ae90d952126366c8
    SHA-256: 13692740c5c8e916c124e6aa958c0ccea98d1f27b672e89f718da6349cd0a0d7
    Size: 26.47 MB
  13. kernel-headers-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 98daa031994db495cd45d6f48b71d610
    SHA-256: 8af32784aa36d4d5a86f16040fbf9e90c70c25ac4253b7a8b6fecfe9ff93003c
    Size: 10.18 MB
  14. kernel-modules-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 6e79a6b9c61af9d4f43a95e0ba31b714
    SHA-256: 58b5718cf6774bb1d9b8ba65ea4ca4dfbb94af782b938f60939a9450c0a16c49
    Size: 33.21 MB
  15. kernel-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 2351e4a51a739d0f1c1fa2ce7c514d69
    SHA-256: e6cf70991744394f9938b60f342320bc81515d933d8f48b1ce8974072e71f9a5
    Size: 9.53 MB
  16. kernel-tools-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 60efa977963fc69cb236dee7ec379734
    SHA-256: 836f650ac6b880c037273b7e22b88a7bf739f8987e923f2fbbc6c07ea3cbbf49
    Size: 9.07 MB
  17. kernel-tools-libs-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 2cb3b089675be155a8ccd1cc733229c7
    SHA-256: 5079c70653ed25397171fa4833873804939d4fbc4955481f1721d3a33b6a8e9e
    Size: 8.86 MB
  18. kernel-tools-libs-devel-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 02d607a50da956376955f62b3f851a3f
    SHA-256: df76b6c3cd2dec42a42720ab1288245abc608b05c29011b4ce04b6e1feba4354
    Size: 8.86 MB
  19. perf-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: b899affd07357ccd18a9ecff599b5ef9
    SHA-256: 2b451bb0f0b78ad8ff9b2ebd8097c56930ad0f78216e0367fe05b1137110402f
    Size: 11.18 MB
  20. python3-perf-4.18.0-425.19.2.el8_7.x86_64.rpm
    MD5: 33a99a1873965757279f2ce77b75e04c
    SHA-256: d7acd6e2278b08c14914b19bd1c1353ab44f92edf104f63570febb76e5a0fbcb
    Size: 8.98 MB