kernel-5.14.0-427.20.1.el9_4

エラータID: AXSA:2024-8495:18

Release date: 
Tuesday, July 2, 2024 - 09:18
Subject: 
kernel-5.14.0-427.20.1.el9_4
Affected Channels: 
MIRACLE LINUX 9 for x86_64
Severity: 
Moderate
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)
* kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-26735
In the Linux kernel, the following vulnerability has been resolved: ipv6: sr: fix possible use-after-free and null-ptr-deref The pernet operations structure for the subsystem must be registered before registering the generic netlink family.
CVE-2024-26993
In the Linux kernel, the following vulnerability has been resolved: fs: sysfs: Fix reference leak in sysfs_break_active_protection() The sysfs_break_active_protection() routine has an obvious reference leak in its error path. If the call to kernfs_find_and_get() fails then kn will be NULL, so the companion sysfs_unbreak_active_protection() routine won't get called (and would only cause an access violation by trying to dereference kn->parent if it was called). As a result, the reference to kobj acquired at the start of the function will never be released. Fix the leak by adding an explicit kobject_put() call when kn is NULL.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-5.14.0-427.20.1.el9_4.src.rpm
    MD5: 181d7bbed2a28467d3a1271f26ac8dbe
    SHA-256: da2bcbe6d3c636f63affd50153b9dd538aa0558dda04bf9e0f877d360e6de751
    Size: 143.70 MB

Asianux Server 9 for x86_64
  1. bpftool-7.3.0-427.20.1.el9_4.x86_64.rpm
    MD5: 9c3d30d8dda405f0b91a8a7b54ff5915
    SHA-256: 888fde1af16f0ca6a14abd686549e64bae631a16ca0000d2637a77ef96102aba
    Size: 5.94 MB
  2. kernel-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: dca2aae1b6dd81c9f75695d22d30c411
    SHA-256: f531860e1ac87242c08cb29a481125959154cb334b84ed5d271b563bde43b2cd
    Size: 5.18 MB
  3. kernel-abi-stablelists-5.14.0-427.20.1.el9_4.noarch.rpm
    MD5: 1ce8b2207e71c7917212abd5d75c6909
    SHA-256: 1d468b8424dce0dfa303e2a6919a06fb52428b17b88e2c97d6aca320c142c269
    Size: 5.20 MB
  4. kernel-core-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: a0f55afb549a85cd33f4ad2c71127974
    SHA-256: 726c573dd174a408dfab03b6870647991578e98de325ce92dfd38afccd537895
    Size: 20.04 MB
  5. kernel-cross-headers-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 7c298a00eecd4d51fa8a770b4caf3404
    SHA-256: 555e9fe27c60cdcc933f6f97d5e84c5ecb68116cac7bfe1636ab7d6d701ac616
    Size: 11.78 MB
  6. kernel-debug-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: e6ebd0c021e8aeb4cac4e0a6d89b4146
    SHA-256: dc4b96e3f96d88419a2d9d31e97dc2dfc3ca491494178a112e14871058277109
    Size: 5.18 MB
  7. kernel-debug-core-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 55deb38e7e9d969b4da70e0979049d1c
    SHA-256: 6f09d9b329856042bc8b66c36c98e1fcc65ea6e2c55ae82450374c1c630b4831
    Size: 32.71 MB
  8. kernel-debug-devel-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 82e6a235f0d223804d981817ecf828e3
    SHA-256: 6adf61904940645ff8aa2a605b5c79e48c04ddc6397bf66b7436b13ad03050ab
    Size: 24.40 MB
  9. kernel-debug-devel-matched-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 0d470d59a50832ac2cdc015401eca6c0
    SHA-256: 8ed9ceaab28e10539fb9b9f063c776c1e97e4ddfbb17ece8470e5c0a359358be
    Size: 5.18 MB
  10. kernel-debug-modules-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: e175a78cde67fb5af46a901e63f35270
    SHA-256: f4bac85bf6121cc02ee9f8f21b9d9e97b4115f68b86d605ff5314a2530acbb3d
    Size: 64.17 MB
  11. kernel-debug-modules-core-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: a5c6a4461bce75e4af3d9f56b1e7e335
    SHA-256: b305ae0b45ffd6bf407f41206e901389732ebfb4369bef395477fd9460fbfc8f
    Size: 50.21 MB
  12. kernel-debug-modules-extra-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: d26e5a195c39e681b7cb57be7d9349b1
    SHA-256: 4a7a53cbade60385effa364c0451b12de8a86dac272d55f25e33a0af137d132c
    Size: 6.01 MB
  13. kernel-debug-uki-virt-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: e54dc3f4231054a7fb90b964643a1f83
    SHA-256: 1c11034dc113eccd8d2cbdaabffb225159a4ce8664cd72fa6677f78ea7bbfbb8
    Size: 82.01 MB
  14. kernel-devel-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 3c20e87316dee7b91bd400d11e0d0c89
    SHA-256: 18d18df647ab650cfbdbd598743e903bed07a012a1e14ea4c55a4672000bbb0b
    Size: 24.23 MB
  15. kernel-devel-matched-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: d6d436ce025c3fc158070c2d26715df7
    SHA-256: e811901284f6c31d810d5071eaa83b9239d240ce339a080c5390b949da7763ce
    Size: 5.18 MB
  16. kernel-doc-5.14.0-427.20.1.el9_4.noarch.rpm
    MD5: 69752d358caa33e18ff3b9361031fadf
    SHA-256: 455a6860979e32238f57e9de4643663afb58765cdf34308cd7918bb9e13f3be1
    Size: 38.61 MB
  17. kernel-headers-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: a81428c7be62dda8a8c18a2aafbae324
    SHA-256: 63494f6570a28d0cd8c99901aa9546ba27a2b79725eaa2b7c87224e9b1e40948
    Size: 6.85 MB
  18. kernel-modules-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 8f0eb7c0b38ac42fa234422f985e360c
    SHA-256: 7eefd18d09570bf5a706e06c0cbe40768ad7bf966f5d0491c0b2589ec622b9c0
    Size: 38.79 MB
  19. kernel-modules-core-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 093b2838d3d1b2b09674839503631012
    SHA-256: bfb0757de946af29328ca90386cd0e2a0ca39b0225f4345db871eb1d02b63cda
    Size: 32.91 MB
  20. kernel-modules-extra-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 8e21ea1b95683abc248bf9ac66f9d29f
    SHA-256: fa5e53fb02541c254b9c0b20aafe902d6b390369b3178aeaf8244cb2dec2273b
    Size: 5.63 MB
  21. kernel-tools-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 401f8cc40f54d069335bf8690e9d86d7
    SHA-256: 290e950e899b4a01939c8b1f959386046ae575e31b21d224a9cf1b38ecb1be0f
    Size: 5.43 MB
  22. kernel-tools-libs-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: bb5c851d0f22af488faec4affbb50cd1
    SHA-256: a126db25c043dda23ae3c2ec9d18c4d7db7a3840b0a70d8717f6df4f2f91bedd
    Size: 5.19 MB
  23. kernel-tools-libs-devel-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: c6adb25c2d75838ab1f4eb8350d41be7
    SHA-256: e676fa150ed528fe5e10c483343fec996c394adfe028e81d1465e43baffd5ced
    Size: 5.18 MB
  24. kernel-uki-virt-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 378e80f69ca631d8abf342e5fc7de4ba
    SHA-256: 92ca2bae0ad177270aad70244004509249bf5fbba8423cc19979fd501833e4f8
    Size: 61.90 MB
  25. libperf-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: afa0eedfc3c19e4de94f20c5abf09893
    SHA-256: ccb81580ba84106a3a973aacd66a7b469f0d00741e25ff182b9015ed61dc4c99
    Size: 5.20 MB
  26. perf-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: d9ad9b5c714ba4286515fee9e450f688
    SHA-256: d358e50d337f3b03b41ea691f2c276fe6049a8f7ee75b2dce5abb4db67d97044
    Size: 7.20 MB
  27. python3-perf-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 93cc54a2a45f2d1e9cf551b58e80f05a
    SHA-256: 292bc482d3cd0c709f20f148317941a389680573969a5b9eec31b19951b856a4
    Size: 5.28 MB
  28. rtla-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 3dd4d9a466161f44f742b5cf225f3a99
    SHA-256: 55d6a82e95107c090d2320ef76489652f91907ab5746296142a867a5b88a604e
    Size: 5.23 MB
  29. rv-5.14.0-427.20.1.el9_4.x86_64.rpm
    MD5: 1d21f3d0fb7743d52ba0be0662117503
    SHA-256: ed8219bae41cbfbc12c7b71acd2bafac3f52ca0a6ab70457c08e2b974842cf0a
    Size: 5.19 MB