Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-17998

kernel update [RHEL 8.10 4.18.0-553.8.1.el8_10]

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Fixed
    • Minor
    • Lustre 2.16.0
    • Lustre 2.16.0, Lustre 2.15.6
    • None
    • 3
    • 9223372036854775807

    Description

      Security Fix(es):

      • kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)
      • kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)
      • kernel: ovl: fix leaked dentry (CVE-2021-46972)
      • kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)
      • kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)
      • kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)
      • kernel: mm/swap: fix race when skipping swapcache (CVE-2024-26759)
      • kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)
      • kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)
      • kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (CVE-2024-26906)
      • kernel: powerpc/powernv: Add a null pointer check in opal_event_init() (CVE-2023-52686)
      • kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (CVE-2023-52675)
      • kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)
      • kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)
      • kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)
      • kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)
      • kernel: net/bnx2x: Prevent access to a freed page in page_pool (CVE-2024-26859)
      • kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974)
      • kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)
      • kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)
      • kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow (CVE-2024-35959)
      • kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)
      • kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)
      • kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)
      • kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)
      • kernel: net: ti: fix UAF in tlan_remove_one (CVE-2021-47310)

      Bug Fix(es):

      • Kernel panic - kernel BUG at mm/slub.c:376! (JIRA:RHEL-29783)
      • Temporary values in FIPS integrity test should be zeroized [rhel-8.10.z] (JIRA:RHEL-35361)
      • RHEL8.6 - kernel: s390/cpum_cf: make crypto counters upward compatible (JIRA:RHEL-36048)
      • [RHEL8] blktests block/024 failed (JIRA:RHEL-8130)
      • RHEL8.9: EEH injections results Error: Power fault on Port 0 and other call traces(Everest/1050/Shiner) (JIRA:RHEL-14195)
      • Latency spikes with Matrox G200 graphic cards (JIRA:RHEL-36172)

      https://access.redhat.com/errata/RHSA-2024:4211?sc_cid=701600000006NHXAA2

      Attachments

        Issue Links

          Activity

            People

              yujian Jian Yu
              yujian Jian Yu
              Votes:
              0 Vote for this issue
              Watchers:
              3 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: