kernel-5.14.0-570.49.1.el9_6
エラータID: AXSA:2025-10930:74
The kernel packages contain the Linux kernel, the core of any Linux operating
system.
Security Fix(es):
kernel: netfilter: nf_conntrack: fix crash due to removal of uninitialised
entry (CVE-2025-38472)
kernel: smb: client: fix use-after-free in cifs_oplock_break
(CVE-2025-38527)
kernel: sctp: linearize cloned gso packets in sctp_rcv (CVE-2025-38718)
kernel: tls: fix handling of zero-length records on the rx_list
(CVE-2025-39682)
kernel: io_uring/futex: ensure io_futex_wait() cleans up properly on failure
(CVE-2025-39698)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
CVE(s):
CVE-2025-38472
CVE-2025-38527
CVE-2025-38718
CVE-2025-39682
CVE-2025-39698
Update packages.
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_conntrack: fix crash due to removal of uninitialised entry A crash in conntrack was reported while trying to unlink the conntrack entry from the hash bucket list: [exception RIP: __nf_ct_delete_from_lists+172] [..] #7 [ff539b5a2b043aa0] nf_ct_delete at ffffffffc124d421 [nf_conntrack] #8 [ff539b5a2b043ad0] nf_ct_gc_expired at ffffffffc124d999 [nf_conntrack] #9 [ff539b5a2b043ae0] __nf_conntrack_find_get at ffffffffc124efbc [nf_conntrack] [..] The nf_conn struct is marked as allocated from slab but appears to be in a partially initialised state: ct hlist pointer is garbage; looks like the ct hash value (hence crash). ct->status is equal to IPS_CONFIRMED|IPS_DYING, which is expected ct->timeout is 30000 (=30s), which is unexpected. Everything else looks like normal udp conntrack entry. If we ignore ct->status and pretend its 0, the entry matches those that are newly allocated but not yet inserted into the hash: - ct hlist pointers are overloaded and store/cache the raw tuple hash - ct->timeout matches the relative time expected for a new udp flow rather than the absolute 'jiffies' value. If it were not for the presence of IPS_CONFIRMED, __nf_conntrack_find_get() would have skipped the entry. Theory is that we did hit following race: cpu x cpu y cpu z found entry E found entry E E is expired
In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in cifs_oplock_break A race condition can occur in cifs_oplock_break() leading to a use-after-free of the cinode structure when unmounting: cifs_oplock_break() _cifsFileInfo_put(cfile) cifsFileInfo_put_final() cifs_sb_deactive() [last ref, start releasing sb] kill_sb() kill_anon_super() generic_shutdown_super() evict_inodes() dispose_list() evict() destroy_inode() call_rcu(&inode->i_rcu, i_callback) spin_lock(&cinode->open_file_lock) <- OK [later] i_callback() cifs_free_inode() kmem_cache_free(cinode) spin_unlock(&cinode->open_file_lock) <- UAF cifs_done_oplock_break(cinode) <- UAF The issue occurs when umount has already released its reference to the superblock. When _cifsFileInfo_put() calls cifs_sb_deactive(), this releases the last reference, triggering the immediate cleanup of all inodes under RCU. However, cifs_oplock_break() continues to access the cinode after this point, resulting in use-after-free. Fix this by holding an extra reference to the superblock during the entire oplock break operation. This ensures that the superblock and its inodes remain valid until the oplock break completes.
In the Linux kernel, the following vulnerability has been resolved: sctp: linearize cloned gso packets in sctp_rcv A cloned head skb still shares these frag skbs in fraglist with the original head skb. It's not safe to access these frag skbs. syzbot reported two use-of-uninitialized-memory bugs caused by this: BUG: KMSAN: uninit-value in sctp_inq_pop+0x15b7/0x1920 net/sctp/inqueue.c:211 sctp_inq_pop+0x15b7/0x1920 net/sctp/inqueue.c:211 sctp_assoc_bh_rcv+0x1a7/0xc50 net/sctp/associola.c:998 sctp_inq_push+0x2ef/0x380 net/sctp/inqueue.c:88 sctp_backlog_rcv+0x397/0xdb0 net/sctp/input.c:331 sk_backlog_rcv+0x13b/0x420 include/net/sock.h:1122 __release_sock+0x1da/0x330 net/core/sock.c:3106 release_sock+0x6b/0x250 net/core/sock.c:3660 sctp_wait_for_connect+0x487/0x820 net/sctp/socket.c:9360 sctp_sendmsg_to_asoc+0x1ec1/0x1f00 net/sctp/socket.c:1885 sctp_sendmsg+0x32b9/0x4a80 net/sctp/socket.c:2031 inet_sendmsg+0x25a/0x280 net/ipv4/af_inet.c:851 sock_sendmsg_nosec net/socket.c:718 [inline] and BUG: KMSAN: uninit-value in sctp_assoc_bh_rcv+0x34e/0xbc0 net/sctp/associola.c:987 sctp_assoc_bh_rcv+0x34e/0xbc0 net/sctp/associola.c:987 sctp_inq_push+0x2a3/0x350 net/sctp/inqueue.c:88 sctp_backlog_rcv+0x3c7/0xda0 net/sctp/input.c:331 sk_backlog_rcv+0x142/0x420 include/net/sock.h:1148 __release_sock+0x1d3/0x330 net/core/sock.c:3213 release_sock+0x6b/0x270 net/core/sock.c:3767 sctp_wait_for_connect+0x458/0x820 net/sctp/socket.c:9367 sctp_sendmsg_to_asoc+0x223a/0x2260 net/sctp/socket.c:1886 sctp_sendmsg+0x3910/0x49f0 net/sctp/socket.c:2032 inet_sendmsg+0x269/0x2a0 net/ipv4/af_inet.c:851 sock_sendmsg_nosec net/socket.c:712 [inline] This patch fixes it by linearizing cloned gso packets in sctp_rcv().
In the Linux kernel, the following vulnerability has been resolved: tls: fix handling of zero-length records on the rx_list Each recvmsg() call must process either - only contiguous DATA records (any number of them) - one non-DATA record If the next record has different type than what has already been processed we break out of the main processing loop. If the record has already been decrypted (which may be the case for TLS 1.3 where we don't know type until decryption) we queue the pending record to the rx_list. Next recvmsg() will pick it up from there. Queuing the skb to rx_list after zero-copy decrypt is not possible, since in that case we decrypted directly to the user space buffer, and we don't have an skb to queue (darg.skb points to the ciphertext skb for access to metadata like length). Only data records are allowed zero-copy, and we break the processing loop after each non-data record. So we should never zero-copy and then find out that the record type has changed. The corner case we missed is when the initial record comes from rx_list, and it's zero length.
In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.
N/A
SRPMS
- kernel-5.14.0-570.49.1.el9_6.src.rpm
MD5: 1093c1ed78e5005ab792431d2b60ed66
SHA-256: 0d5a91bbb5ee965a102a6431241175bf64781446641fecf430dae1325e90b1d4
Size: 142.60 MB
Asianux Server 9 for x86_64
- kernel-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: ac77af44a26d68996ea7f91a5b819133
SHA-256: 1a004e51202ff8d8af6c26fc59cb997037b3771d307f7afe606f9286d3bb12bc
Size: 1.81 MB - kernel-abi-stablelists-5.14.0-570.49.1.el9_6.noarch.rpm
MD5: 4139c4bface023c83cce7206964b42b3
SHA-256: 662a4bb242aaff47b4c7769c9c1f454639d4b2403ca27cc371dceaafb367bc8a
Size: 1.84 MB - kernel-core-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 50d1d6d26e2e087c7371d7fb0d5cfccf
SHA-256: 3c5adb48f060b89731aaed563f39e5189d1b78777a75869b045d3014e6419001
Size: 17.89 MB - kernel-cross-headers-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 8114b83a732de5055a36c907603c7d0e
SHA-256: b3216c9b572bf48a76929fd20d0bd6eb6311f57641d03cbc8e0218156c9cdc3a
Size: 8.68 MB - kernel-debug-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: e5ae092683e6a2fd691272c6eed195a6
SHA-256: 2827ac47743a20e66dd4a1ab19a1a064e786fadbe3e079664a49d5cfbdc96ed0
Size: 1.81 MB - kernel-debug-core-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: a472fa5a4d6934567869c1becb672ef5
SHA-256: 26f366d37b83a3c1d8aa71bf765b700b8fdff1fe8872d4304ba21fd9fb0be6f2
Size: 31.33 MB - kernel-debug-devel-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 94a0102828867be007d31a79869d387d
SHA-256: e6d9b23944aae3da6eb567c88f030b7dbcf3df1f9a672afccda92411a381b40d
Size: 21.81 MB - kernel-debug-devel-matched-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 663a0a0f68f819c1d69725ed81cc719b
SHA-256: a90fe25cd7040bb1fa1505a6d96c79e4e86b2c0ce48f910b2d98e70bf95f0c8d
Size: 1.81 MB - kernel-debug-modules-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 335f07be00857425db4c91d73c60f18f
SHA-256: f5fd5fd642986e926a27f1fb7b31017c01b6ec8e12a3416e9b2e6431642f8875
Size: 67.54 MB - kernel-debug-modules-core-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: b258e389fd77d6af108b6d1e91ada103
SHA-256: 11409c107ee1b8d2746b368274d254a6cb5d666da63b15aca282109e1d5284b5
Size: 48.93 MB - kernel-debug-modules-extra-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: eef4af96e1d5dd13cadab46fba8f5b5b
SHA-256: 6d1ad891fe4d2b8d724a12820aceca33b80dd0180a5636e822df673f1bb6a762
Size: 2.59 MB - kernel-debug-uki-virt-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: c3d0ef170c0eea34f7ffa9e1457d10c8
SHA-256: 58828af812d1b491ec367fcf1e30b168b13b4f0ebef3293072b8529945e615d2
Size: 84.52 MB - kernel-devel-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 5d5ff8731243fd07da14468f1e590ac7
SHA-256: 0c71f2a3a2d0b2ef6ef229ee61f65f3995d1f7006b47f6750fb9e691fe75154f
Size: 21.64 MB - kernel-devel-matched-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: d8a4edab0e975f96fe012aad97dd9457
SHA-256: 5b3a6080d0067e8e03500da496e69532da202f5786693798f05c45f8988a6d75
Size: 1.81 MB - kernel-doc-5.14.0-570.49.1.el9_6.noarch.rpm
MD5: 209e28c9c2e18e8ddaecafbadcd470cb
SHA-256: b3b158ae021eebde0d498bab60a3b88048111019020949916d0e0459cf98a53e
Size: 37.96 MB - kernel-headers-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 21fc60a606764b5ba267ddc388df1417
SHA-256: 9f320c2947464531867efd41964f77780c7ea92120bbc59522316f809c836866
Size: 3.55 MB - kernel-modules-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 1768caa8706005eddfb8ad31a6cd6045
SHA-256: 378184421ee244b2c080ec2ea16a93e24f33349765c8158e6dca6343885876d6
Size: 39.05 MB - kernel-modules-core-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 46c1a8d37a488b6ba8d323b237fa689b
SHA-256: 97a6a55798fd4cd0af1702c94aed0423926b8d17508bbd1298ce7dce99f4b1e6
Size: 30.91 MB - kernel-modules-extra-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 775d96637e3a29cdf631634febf54e39
SHA-256: bd0d9a1f297d3479b62bb4bd85ca3c343bfe89a45f83ade3918ab1930206419a
Size: 2.24 MB - kernel-rt-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: ba71395a1866af4b276ad5f7841f8d9d
SHA-256: bc073aad39d39cf3811bae184ddb2159f05b3c1ab52ebcfc83df0b04de71475a
Size: 1.81 MB - kernel-rt-core-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 1027b87c5d7f26c85b09c8ef4df9db3a
SHA-256: 335165814c2609377a2ed8487a1bfa3fa051718cc24e681ca126831623b00f19
Size: 17.78 MB - kernel-rt-debug-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 007bd76c2bb4e70d3cf2c6dd1dd9c691
SHA-256: 40be09def505847333d6e4523c42c332243599ea747e04dd3d06ac433320ebdf
Size: 1.81 MB - kernel-rt-debug-core-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 4cc7c87c12dc6fa669da92ba25b1b0d4
SHA-256: afcd6b556cf2c73329cfd0b67686cea5f6f01a3665a2f3aeda7e23c13404fd7a
Size: 19.19 MB - kernel-rt-debug-devel-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: b999a9b54925f9b5a1958b116bfe2153
SHA-256: eb9ce11668e5744869314cd8cebc639ae444f6dfa5e9d5da8db33ddccbbaaa75
Size: 21.77 MB - kernel-rt-debug-modules-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 7e3f0e65b18b251083b3f3dbc940f4bf
SHA-256: bea43083f140cc057aecd941e51b6cf18b340164ed113b12ec87c70533cfb1ab
Size: 40.45 MB - kernel-rt-debug-modules-core-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: f5a90bfc598cccc742575ce1c02cb01a
SHA-256: 21d284e7ba67a754be001e0b373f67d598ab2513623757b076123fb5781a6142
Size: 31.33 MB - kernel-rt-debug-modules-extra-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: cb03e4463c17adc504446dad47db2aa1
SHA-256: c7f89c0a8eee2213bdf06b6738fa56eb810a8ec9db274726713a6acdca9cc6e5
Size: 2.26 MB - kernel-rt-devel-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 68e4a4858386610317fc93ab5b9eb3f1
SHA-256: 536a5104c0b6c162f6faa735482bc945d1ef54b6bc353dfc65a33d1b6e0e5e11
Size: 21.61 MB - kernel-rt-modules-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: fe93c26040ddd5c0092975429e19f49e
SHA-256: 625463656a8c6f6cbae48e9614fb5b4f4546e37c9cf8bdac57d1addef31a322a
Size: 39.07 MB - kernel-rt-modules-core-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: fde5d5e690750cbca51e41ba29c45361
SHA-256: 18a670d3577edc6bdc5ab4e4079445987badaf4f2f0ac39614936c8021fdd437
Size: 30.28 MB - kernel-rt-modules-extra-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 1743578d0d170ef1d251cb311c905b49
SHA-256: 6481bb568b58a60da28370613688769c972aaf6ea79487383f7f34b2e56de877
Size: 2.24 MB - kernel-tools-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 0642c59e03fb2009351985178420e108
SHA-256: 191def37c6b1ebcb1e9000385e44963032f70f22a4e765f9b3ae7b3c0ec8b68c
Size: 2.09 MB - kernel-tools-libs-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: a91e407d89694fc8a83114dfe809aef5
SHA-256: bb375fca7e01cfe3f34d60cc83d19bc1a2cd304ae500d87a873ccaf8c8e44c25
Size: 1.82 MB - kernel-tools-libs-devel-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: b5717dad10b3ed6473a02c6a27ae1d52
SHA-256: c93a52705babcb05ba94c91431148be921a772e7314ee82c4b073210a5546a0f
Size: 1.82 MB - kernel-uki-virt-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: cf522430dc7ee30f8103677a046a1b8a
SHA-256: 79d1bf4633fee66403240dba74879631fd1422f2df7e4a5aa168bf1548be8327
Size: 63.17 MB - kernel-uki-virt-addons-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 528ed71c1ffa684019c1ce8d16019d21
SHA-256: 5805fe8d3e436f31d31b496f57711b913a7b949afc545e271f611f1b889abe48
Size: 1.83 MB - libperf-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 765c6eba7b17df54a5e327876d609d63
SHA-256: bf6099af9c8b239dda326c6517ffdef54598b351e8300990eeca0bd97a962fe5
Size: 1.83 MB - perf-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 15b477bfb03df181756a1c6eac0fa41a
SHA-256: 04af810dccae6234ec94c97c6d1729f1521bde22cb40c80ae0e3392d28f34af5
Size: 4.04 MB - python3-perf-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 1ced58b3e6fa6cad008a851b1426f622
SHA-256: 5643a9899755e9cd77d0e7d8e4a509d088ec1afe6bef14bffb15fad6869ce42a
Size: 3.22 MB - rtla-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 6680ab2702df6b9c5cd119863039f14e
SHA-256: c83096722284e2acee1e0721678c875bfd788629b97003afbae8d0a55ed61c1e
Size: 1.87 MB - rv-5.14.0-570.49.1.el9_6.x86_64.rpm
MD5: 7c39d034e77d2bca3e9b2050de725daf
SHA-256: 221d4055c2cce6957566e2cdfeea9e9df15f0b51f402e1ae44708257c6da4937
Size: 1.83 MB