kernel-4.18.0-553.8.1.el8_10

エラータID: AXSA:2024-8548:20

Release date: 
Wednesday, July 10, 2024 - 14:06
Subject: 
kernel-4.18.0-553.8.1.el8_10
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)
kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)
kernel: ovl: fix leaked dentry (CVE-2021-46972)
kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)
kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)
kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)
kernel: mm/swap: fix race when skipping swapcache (CVE-2024-26759)
kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)
kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)
kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (CVE-2024-26906)
kernel: powerpc/powernv: Add a null pointer check in opal_event_init() (CVE-2023-52686)
kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (CVE-2023-52675)
kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)
kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)
kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)
kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)
kernel: net/bnx2x: Prevent access to a freed page in page_pool (CVE-2024-26859)
kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974)
kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)
kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)
kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow (CVE-2024-35959)
kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)
kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)
kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)
kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)
kernel: net: ti: fix UAF in tlan_remove_one (CVE-2021-47310)

For more details about the security issue(s), including the impact,
a CVSS score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

CVE(s):
CVE-2020-26555
CVE-2021-46909
CVE-2021-46972
CVE-2021-47069
CVE-2021-47073
CVE-2021-47236
CVE-2021-47310
CVE-2021-47311
CVE-2021-47353
CVE-2021-47356
CVE-2021-47456
CVE-2021-47495
CVE-2023-5090
CVE-2023-52464
CVE-2023-52560
CVE-2023-52615
CVE-2023-52626
CVE-2023-52667
CVE-2023-52669
CVE-2023-52675
CVE-2023-52686
CVE-2023-52700
CVE-2023-52703
CVE-2023-52781
CVE-2023-52813
CVE-2023-52835
CVE-2023-52877
CVE-2023-52878
CVE-2023-52881
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26656
CVE-2024-26675
CVE-2024-26735
CVE-2024-26759
CVE-2024-26801
CVE-2024-26804
CVE-2024-26826
CVE-2024-26859
CVE-2024-26906
CVE-2024-26907
CVE-2024-26974
CVE-2024-26982
CVE-2024-27397
CVE-2024-27410
CVE-2024-35789
CVE-2024-35835
CVE-2024-35838
CVE-2024-35845
CVE-2024-35852
CVE-2024-35853
CVE-2024-35854
CVE-2024-35855
CVE-2024-35888
CVE-2024-35890
CVE-2024-35958
CVE-2024-35959
CVE-2024-35960
CVE-2024-36004
CVE-2024-36007

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-4.18.0-553.8.1.el8_10.src.rpm
    MD5: 5c9fc603733e181379365fa651af838d
    SHA-256: 2a057ebff0eb10d70ca8030eb66f0cd94b875a0ba76db403cad0346b5d4cbd29
    Size: 132.05 MB

Asianux Server 8 for x86_64
  1. bpftool-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: f71fc085d5688dd548de6c830085db9b
    SHA-256: d2fd35881bb1ee932985650a6633eb5c123738c5d80ecf2d0fc29c2f155df1e0
    Size: 11.12 MB
  2. kernel-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: 2576b17b84e2d757a67065bef8f216b9
    SHA-256: 9427c256abd1d0274955a574d6d0df9c82621d6448b1dc433c387f17cead9e07
    Size: 10.38 MB
  3. kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpm
    MD5: fb59bc0e67f72aaceda78774bb4f0743
    SHA-256: d629db3f76a84b1fa79108175314e978344dbfef70e8f61a444d7ea298844538
    Size: 10.40 MB
  4. kernel-core-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: 8c60f11ac26f51de5b65153bddbf8682
    SHA-256: 725488d5add6b0380719018fb34f42acd10532dcfd7558c34812af88258525d1
    Size: 43.38 MB
  5. kernel-cross-headers-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: a249235cce8ed37ab7774e9e66092de6
    SHA-256: 42e3f298dab95748b4048ce08a02addffc375b44d31a2ea51cb49e60606a7c36
    Size: 15.72 MB
  6. kernel-debug-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: c8a0c520509bec9a99529976ee9176fa
    SHA-256: c6a84a47a3d3a17d0435eb033750a85e9f7ab350b723e23d41883acede8ab952
    Size: 10.38 MB
  7. kernel-debug-core-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: f94255485d9238abf2a59e80b322354e
    SHA-256: 6e216b333db7c86342b7902d89d7d1379535f44333492e1f342b378c3983122f
    Size: 72.64 MB
  8. kernel-debug-devel-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: f446894cb9dff5421cf6f82c027a1b3a
    SHA-256: 4cf1675d0ff548343a0db11825db402b2f36cd108d2374740d45420a6262fd80
    Size: 24.19 MB
  9. kernel-debug-modules-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: 22b83a6ea67733212d7cf31571d518af
    SHA-256: dd1f6e3dce305ca3d1b64ebbc1de79674817805c3c2930d08b0caad1d71e3fd2
    Size: 65.77 MB
  10. kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: 1d63ed92a0bb77bc2322ed0435e686f7
    SHA-256: 9483c750f59cd6db1dd7d51f924d5cffe6d9c5356f9a59d631e4fbe5ea591800
    Size: 11.76 MB
  11. kernel-devel-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: d9021129d50b42eac5f84ed6a817e2cc
    SHA-256: 5ea5793187b0b742b3ac19c4120544b0a06328f56fb1fce027c4a1d20f40a994
    Size: 23.99 MB
  12. kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpm
    MD5: d0c310688436b032d0e3abe0a03bcdcf
    SHA-256: b50778ebfbc3b8db2f6826be68ed79059f9b1393fa06eb01da4ed59069168adc
    Size: 28.23 MB
  13. kernel-headers-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: ad8c358c3819574efda3b07fe024ff4e
    SHA-256: a60fe1fec94caff0bc2291ad98fca31e8e6d731a6f780192a464f860f6dd1f2c
    Size: 11.73 MB
  14. kernel-modules-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: e7538150717a60f0aa78a18a243a44c8
    SHA-256: 08e552a78b24723403659da5eb76a3dc4346e03cd97404911b5f4886367f073e
    Size: 36.18 MB
  15. kernel-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: da765584ea20a37ec32c1b7595f21f34
    SHA-256: 845ef7060ce1433f27c76c442202149febae656719775dc4aa8c6e84518c52d9
    Size: 11.07 MB
  16. kernel-tools-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: 1900cf83b75f19bd783ec4dd2a50ec49
    SHA-256: d034cbe91c19daf6dedb1c3c53bbd08809fef6157ec63635f0f9aaa1853ed1ce
    Size: 10.60 MB
  17. kernel-tools-libs-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: aaddee896d817948451a4a45cea3753b
    SHA-256: e13df4e548d9d60415a6ed785cb61dfabbaeebbfbeebfc96abfe5a47d250dd65
    Size: 10.39 MB
  18. kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: 4075c88e3c7a46a880784594f3c4d9e3
    SHA-256: 63360c71b336b33f7289a1f9b08238744e9731977fb4795b2eb533658ca92023
    Size: 10.38 MB
  19. perf-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: d169c9b18750bb80f90db6fa4271b260
    SHA-256: eb1aedb87318d54da46e47d0671bea7814eb25e6e9207b079935ef0ca30cde8d
    Size: 12.71 MB
  20. python3-perf-4.18.0-553.8.1.el8_10.x86_64.rpm
    MD5: e9fae83da45f7f5db91f0cfb1eedca7f
    SHA-256: 6ba06fba4e1870e46e347007fdb57871f067d1b4b82f1be447bd3e7257949900
    Size: 10.50 MB