kernel-4.18.0-553.87.1.el8_10

エラータID: AXSA:2025-11512:96

リリース日: 
2025/12/11 Thursday - 15:43
題名: 
kernel-4.18.0-553.87.1.el8_10
影響のあるチャネル: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() (CVE-2025-38724)
* kernel: smb: client: fix race with concurrent opens in rename(2) (CVE-2025-39825)
* kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory (CVE-2025-39883)
* kernel: e1000e: fix heap overflow in e1000_set_eeprom (CVE-2025-39898)
* kernel: nbd: fix incomplete validation of ioctl arg (CVE-2023-53513)
* kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (CVE-2025-39955)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2023-53513
In the Linux kernel, the following vulnerability has been resolved: nbd: fix incomplete validation of ioctl arg We tested and found an alarm caused by nbd_ioctl arg without verification. The UBSAN warning calltrace like below: UBSAN: Undefined behaviour in fs/buffer.c:1709:35 signed integer overflow: -9223372036854775808 - 1 cannot be represented in type 'long long int' CPU: 3 PID: 2523 Comm: syz-executor.0 Not tainted 4.19.90 #1 Hardware name: linux,dummy-virt (DT) Call trace: dump_backtrace+0x0/0x3f0 arch/arm64/kernel/time.c:78 show_stack+0x28/0x38 arch/arm64/kernel/traps.c:158 __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x170/0x1dc lib/dump_stack.c:118 ubsan_epilogue+0x18/0xb4 lib/ubsan.c:161 handle_overflow+0x188/0x1dc lib/ubsan.c:192 __ubsan_handle_sub_overflow+0x34/0x44 lib/ubsan.c:206 __block_write_full_page+0x94c/0xa20 fs/buffer.c:1709 block_write_full_page+0x1f0/0x280 fs/buffer.c:2934 blkdev_writepage+0x34/0x40 fs/block_dev.c:607 __writepage+0x68/0xe8 mm/page-writeback.c:2305 write_cache_pages+0x44c/0xc70 mm/page-writeback.c:2240 generic_writepages+0xdc/0x148 mm/page-writeback.c:2329 blkdev_writepages+0x2c/0x38 fs/block_dev.c:2114 do_writepages+0xd4/0x250 mm/page-writeback.c:2344 The reason for triggering this warning is __block_write_full_page() -> i_size_read(inode) - 1 overflow. inode->i_size is assigned in __nbd_ioctl() -> nbd_set_size() -> bytesize. We think it is necessary to limit the size of arg to prevent errors. Moreover, __nbd_ioctl() -> nbd_add_socket(), arg will be cast to int. Assuming the value of arg is 0x80000000000000001) (on a 64-bit machine), it will become 1 after the coercion, which will return unexpected results. Fix it by adding checks to prevent passing in too large numbers.
CVE-2025-38724
In the Linux kernel, the following vulnerability has been resolved: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() Lei Lu recently reported that nfsd4_setclientid_confirm() did not check the return value from get_client_locked(). a SETCLIENTID_CONFIRM could race with a confirmed client expiring and fail to get a reference. That could later lead to a UAF. Fix this by getting a reference early in the case where there is an extant confirmed client. If that fails then treat it as if there were no confirmed client found at all. In the case where the unconfirmed client is expiring, just fail and return the result from get_client_locked().
CVE-2025-39825
In the Linux kernel, the following vulnerability has been resolved: smb: client: fix race with concurrent opens in rename(2) Besides sending the rename request to the server, the rename process also involves closing any deferred close, waiting for outstanding I/O to complete as well as marking all existing open handles as deleted to prevent them from deferring closes, which increases the race window for potential concurrent opens on the target file. Fix this by unhashing the dentry in advance to prevent any concurrent opens on the target.
CVE-2025-39883
In the Linux kernel, the following vulnerability has been resolved: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory When I did memory failure tests, below panic occurs: page dumped because: VM_BUG_ON_PAGE(PagePoisoned(page)) kernel BUG at include/linux/page-flags.h:616! Oops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI CPU: 3 PID: 720 Comm: bash Not tainted 6.10.0-rc1-00195-g148743902568 #40 RIP: 0010:unpoison_memory+0x2f3/0x590 RSP: 0018:ffffa57fc8787d60 EFLAGS: 00000246 RAX: 0000000000000037 RBX: 0000000000000009 RCX: ffff9be25fcdc9c8 RDX: 0000000000000000 RSI: 0000000000000027 RDI: ffff9be25fcdc9c0 RBP: 0000000000300000 R08: ffffffffb4956f88 R09: 0000000000009ffb R10: 0000000000000284 R11: ffffffffb4926fa0 R12: ffffe6b00c000000 R13: ffff9bdb453dfd00 R14: 0000000000000000 R15: fffffffffffffffe FS: 00007f08f04e4740(0000) GS:ffff9be25fcc0000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000564787a30410 CR3: 000000010d4e2000 CR4: 00000000000006f0 Call Trace: unpoison_memory+0x2f3/0x590 simple_attr_write_xsigned.constprop.0.isra.0+0xb3/0x110 debugfs_attr_write+0x42/0x60 full_proxy_write+0x5b/0x80 vfs_write+0xd5/0x540 ksys_write+0x64/0xe0 do_syscall_64+0xb9/0x1d0 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f08f0314887 RSP: 002b:00007ffece710078 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007f08f0314887 RDX: 0000000000000009 RSI: 0000564787a30410 RDI: 0000000000000001 RBP: 0000564787a30410 R08: 000000000000fefe R09: 000000007fffffff R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 R13: 00007f08f041b780 R14: 00007f08f0417600 R15: 00007f08f0416a00 Modules linked in: hwpoison_inject ---[ end trace 0000000000000000 ]--- RIP: 0010:unpoison_memory+0x2f3/0x590 RSP: 0018:ffffa57fc8787d60 EFLAGS: 00000246 RAX: 0000000000000037 RBX: 0000000000000009 RCX: ffff9be25fcdc9c8 RDX: 0000000000000000 RSI: 0000000000000027 RDI: ffff9be25fcdc9c0 RBP: 0000000000300000 R08: ffffffffb4956f88 R09: 0000000000009ffb R10: 0000000000000284 R11: ffffffffb4926fa0 R12: ffffe6b00c000000 R13: ffff9bdb453dfd00 R14: 0000000000000000 R15: fffffffffffffffe FS: 00007f08f04e4740(0000) GS:ffff9be25fcc0000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000564787a30410 CR3: 000000010d4e2000 CR4: 00000000000006f0 Kernel panic - not syncing: Fatal exception Kernel Offset: 0x31c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) ---[ end Kernel panic - not syncing: Fatal exception ]--- The root cause is that unpoison_memory() tries to check the PG_HWPoison flags of an uninitialized page. So VM_BUG_ON_PAGE(PagePoisoned(page)) is triggered. This can be reproduced by below steps: 1.Offline memory block: echo offline > /sys/devices/system/memory/memory12/state 2.Get offlined memory pfn: page-types -b n -rlN 3.Write pfn to unpoison-pfn echo > /sys/kernel/debug/hwpoison/unpoison-pfn This scenario can be identified by pfn_to_online_page() returning NULL. And ZONE_DEVICE pages are never expected, so we can simply fail if pfn_to_online_page() == NULL to fix the bug.
CVE-2025-39898
REJECTED
CVE-2025-39955
In the Linux kernel, the following vulnerability has been resolved: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect(). syzbot reported the splat below where a socket had tcp_sk(sk)->fastopen_rsk in the TCP_ESTABLISHED state. [0] syzbot reused the server-side TCP Fast Open socket as a new client before the TFO socket completes 3WHS: 1. accept() 2. connect(AF_UNSPEC) 3. connect() to another destination As of accept(), sk->sk_state is TCP_SYN_RECV, and tcp_disconnect() changes it to TCP_CLOSE and makes connect() possible, which restarts timers. Since tcp_disconnect() forgot to clear tcp_sk(sk)->fastopen_rsk, the retransmit timer triggered the warning and the intended packet was not retransmitted. Let's call reqsk_fastopen_remove() in tcp_disconnect(). [0]: WARNING: CPU: 2 PID: 0 at net/ipv4/tcp_timer.c:542 tcp_retransmit_timer (net/ipv4/tcp_timer.c:542 (discriminator 7)) Modules linked in: CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Not tainted 6.17.0-rc5-g201825fb4278 #62 PREEMPT(voluntary) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014 RIP: 0010:tcp_retransmit_timer (net/ipv4/tcp_timer.c:542 (discriminator 7)) Code: 41 55 41 54 55 53 48 8b af b8 08 00 00 48 89 fb 48 85 ed 0f 84 55 01 00 00 0f b6 47 12 3c 03 74 0c 0f b6 47 12 3c 04 74 04 90 <0f> 0b 90 48 8b 85 c0 00 00 00 48 89 ef 48 8b 40 30 e8 6a 4f 06 3e RSP: 0018:ffffc900002f8d40 EFLAGS: 00010293 RAX: 0000000000000002 RBX: ffff888106911400 RCX: 0000000000000017 RDX: 0000000002517619 RSI: ffffffff83764080 RDI: ffff888106911400 RBP: ffff888106d5c000 R08: 0000000000000001 R09: ffffc900002f8de8 R10: 00000000000000c2 R11: ffffc900002f8ff8 R12: ffff888106911540 R13: ffff888106911480 R14: ffff888106911840 R15: ffffc900002f8de0 FS: 0000000000000000(0000) GS:ffff88907b768000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f8044d69d90 CR3: 0000000002c30003 CR4: 0000000000370ef0 Call Trace: tcp_write_timer (net/ipv4/tcp_timer.c:738) call_timer_fn (kernel/time/timer.c:1747) __run_timers (kernel/time/timer.c:1799 kernel/time/timer.c:2372) timer_expire_remote (kernel/time/timer.c:2385 kernel/time/timer.c:2376 kernel/time/timer.c:2135) tmigr_handle_remote_up (kernel/time/timer_migration.c:944 kernel/time/timer_migration.c:1035) __walk_groups.isra.0 (kernel/time/timer_migration.c:533 (discriminator 1)) tmigr_handle_remote (kernel/time/timer_migration.c:1096) handle_softirqs (./arch/x86/include/asm/jump_label.h:36 ./include/trace/events/irq.h:142 kernel/softirq.c:580) irq_exit_rcu (kernel/softirq.c:614 kernel/softirq.c:453 kernel/softirq.c:680 kernel/softirq.c:696) sysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1050 (discriminator 35) arch/x86/kernel/apic/apic.c:1050 (discriminator 35))

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. kernel-4.18.0-553.87.1.el8_10.src.rpm
    MD5: 35d740052e1e94037556828a3d3c893e
    SHA-256: d7a432b8380a55f74926ae20b99fb6098acc62506be8074dfe8134f58827b0a8
    Size: 132.32 MB

Asianux Server 8 for x86_64
  1. bpftool-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: f485fb3b8547ceefa5472401ea73662b
    SHA-256: f686a4be7300f315eb9603ca0a23cfb9ee4383290d362596f38ef884abd9945e
    Size: 11.27 MB
  2. kernel-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 5a4e0e2d6b6be07d5f8c2164401170c8
    SHA-256: 81a759f32c739c0f20abcde00ef51b024e4b8faa016596305888b2224ffed2b0
    Size: 10.54 MB
  3. kernel-abi-stablelists-4.18.0-553.87.1.el8_10.noarch.rpm
    MD5: cf902a026965f08fd3e5738887fcd17b
    SHA-256: 27d383ed9cea5a3d2102bc266641bd29a38f9d6a1473e31457cb0cba5971e715
    Size: 10.56 MB
  4. kernel-core-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 1be43791e0ade727f70a71c8deeea7c8
    SHA-256: 1e769e8250fb256ffbcf1713c9c465194c86e68f86a25ecfa9161b7e4b8226cd
    Size: 43.57 MB
  5. kernel-cross-headers-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 0314a0189a787ec9a8b378aa2526d985
    SHA-256: 74624e3cc1f3eddfc7cc344ed7c8e8aa770e424c43854d9938e31170aa710693
    Size: 15.89 MB
  6. kernel-debug-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 114f2d286633fd312fc48655d15c5db4
    SHA-256: 0daf7666d554e2d7cad06f778c8d6c26f554cda38b6ea3c57c25255223ebb3d1
    Size: 10.54 MB
  7. kernel-debug-core-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 6f5df267d8fa715187342747af7a99de
    SHA-256: a2fe2dff853c255c33e6fa59b27eeec0cdb8cd28341d31ef47dc603d8778e393
    Size: 72.87 MB
  8. kernel-debug-devel-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 8290843ae070545c5ec5806a20c0dd3b
    SHA-256: 943148684ec6ca03ae976160ebca4b864b853e1a4fc068dfaaa5d5039f05e70d
    Size: 24.38 MB
  9. kernel-debug-modules-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 65fdf67065f88ddfa6b211f51a6c55dd
    SHA-256: 28e08c99f93b971b9d17e024ddbad1959b38a549fa8a645eac231a53f31f0cb1
    Size: 65.98 MB
  10. kernel-debug-modules-extra-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 976c37179f47befaf31a4dd915de6b6e
    SHA-256: a254924fab26bedeee614b8de8bdd42bc401d057d595c10be6f4e9bd836675cb
    Size: 11.92 MB
  11. kernel-devel-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 4cdeab65044c781de3354096a250ba97
    SHA-256: d9747f3f0d7060f8f99a713fb5018b7d996ca43d23930300775c0791f13bbd5d
    Size: 24.17 MB
  12. kernel-doc-4.18.0-553.87.1.el8_10.noarch.rpm
    MD5: 6feacce510557bdc09e0287df46d0ad8
    SHA-256: f5ae63477364b937c202500d6ae57df6d5ed9e6719b0c825b27fe9de3f54b9c7
    Size: 28.41 MB
  13. kernel-headers-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: ffa0cc71962ea70b44606b6fe96060f0
    SHA-256: af069b531b649367f962e3f6e76493691087b65ef8e4517a5228be12f0fd6b05
    Size: 11.89 MB
  14. kernel-modules-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 2a8c688f06545fb7224895eb0f175d69
    SHA-256: f437681fa89b6f6852c4d642be3fd8a061d399e08e219e5e5b9d389e2c6389af
    Size: 36.37 MB
  15. kernel-modules-extra-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 0a5e006df54889a6912639af8a7b5784
    SHA-256: af6d50492b1d0c0c04e347f107ff1b43422e88c1aa227a81b27de93b21544010
    Size: 11.23 MB
  16. kernel-tools-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 14dbd8fcfa81dea1d06c86824e25bf7e
    SHA-256: 837c166c5ac38e45738de875779c89bf559c3ab2908ff01409f1d507f49882a3
    Size: 10.76 MB
  17. kernel-tools-libs-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 4134e79398507caefef893cc71c87f8d
    SHA-256: 00e87f02a05be5f8af152b11136548c076fa1391dfa9eb57dd43d46dd3837dfc
    Size: 10.55 MB
  18. kernel-tools-libs-devel-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: c3df6aaddea0aeef1edc3f45091dfcde
    SHA-256: 2de83435c140a6c2f9245d122e9ebbe75402ea5dd3fb2c6b8efca68c21533b3b
    Size: 10.54 MB
  19. perf-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: db5dc03711afa1f867b2ac42885a3dbd
    SHA-256: edc868e6d2ed5cabcab1d3d86514030a2bc5be5dab1998123618d502b29d9f5b
    Size: 12.86 MB
  20. python3-perf-4.18.0-553.87.1.el8_10.x86_64.rpm
    MD5: 04ed5c1472ca54bee45c90d2ef92b623
    SHA-256: 70ab89e2507a932369f80a278bc53da892b60d097346912166ce4c10dff78f9e
    Size: 10.66 MB