kernel-3.10.0-1160.11.1.el7

エラータID: AXSA:2021-1083:01

Release date: 
Tuesday, January 5, 2021 - 12:12
Subject: 
kernel-3.10.0-1160.11.1.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

* kernel: The flow_dissector feature allows device tracking (CVE-2019-18282)

* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. (CVE-2020-10769)

* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)

* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)

* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)

* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* WARNING in set_restore_sigmask at ./arch/x86/include/asm/thread_info.h:298 sigsuspend+0x6d/0x70

* [i40e] VFs see other VF's outgoing traffic

* [Hyper-V]Two fixes for kdump over network

* Loop in __run_timers() because base->timer_jiffies is very far behind causes a lockup condition.

* XFS transaction overrun when running docker on VMWARE (overlay fs)

* NVMe/IB - Host crash encountered during array upgrade

* False positive hard lockup detected while disabling the hard lockup detector via sysctl -w kernel.watchdog=0

* [Hyper-V] Only notify Hyper-V for die events that are oops

* Linux kernel crash due to openvswitch module

* 'nodfs' option not working when using SMB2+

* zstream - ESS - kernel panic triggered by freelist pointer corruption

* destroy_cfs_bandwidth() is called by free_fair_sched_group() without calling init_cfs_bandwidth()

* NULL pointer at nvme_rdma_setup_ctrl+0x1c2/0x8d0 [nvme_rdma] when discover E5700

* IB Infiniband RDMA mlx5_ib is freeing a kmalloc-512 cache that it does not own causing memory corruption.

* [Azure]Two Patches Needed To Enable Azure Host Time-syncing in VMs

* connect AF_UNSPEC on a connecting AF_INET6 socket returns an error

* Rebuilding the grub with the CPU flag 'avx' disabled (clearcpuid=156) triggers kernel panic in xor_avx_2()

* nf_conntrack_sctp.h is not usable due to a missing commit

* Starting pvmove on top of physical volumes on MD devices causes IO error on ongoing IO

CVE-2019-18282
The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking vulnerability, aka CID-55667441c84f. This occurs because the auto flowlabel of a UDP IPv6 packet relies on a 32-bit hashrnd value as a secret, and because jhash (instead of siphash) is used. The hashrnd value remains the same starting from boot time, and can be inferred by an attacker. This affects net/core/flow_dissector.c and related code.
CVE-2020-10769
A buffer over-read flaw was found in RH kernel versions before 5.0 in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm's module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.
CVE-2020-14314
A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.
CVE-2020-14385
A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.
CVE-2020-24394
In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not considered.
CVE-2020-25212
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.
CVE-2020-25643
A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-3.10.0-1160.11.1.el7.src.rpm
    MD5: 1ada354441d16897f45d900f52cdf4cd
    SHA-256: afa1ef0443998c6a69ad15a156832fb7e7c648dcc8164b653d2acd42e00ae2cc
    Size: 99.92 MB

Asianux Server 7 for x86_64
  1. bpftool-3.10.0-1160.11.1.el7.x86_64.rpm
    MD5: f58b296b2c2adba4db12d8118d295df8
    SHA-256: 009e10883934eb1c9ea609267fea928b387e226d20695319428e7a65b18bb90f
    Size: 8.46 MB
  2. kernel-3.10.0-1160.11.1.el7.x86_64.rpm
    MD5: 00d1acffacc435f40389cdc76e3ac079
    SHA-256: 4c6726e0c0142aae619c4402a3f5e6a7d96c00bcafa33dc6ddf29ff1e6b76eb0
    Size: 50.32 MB
  3. kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm
    MD5: 53f86d2f5e7a31bce0ef1bc0ee28386a
    SHA-256: 7671d50bcddd7daf06eb367958fb365afa410c1e90cac88e73978653a264f158
    Size: 8.03 MB
  4. kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm
    MD5: 5e47837e9838387248b1ef10ff3182ab
    SHA-256: 9e02233569fa7efec5247609cba508fa2f01063b768ed626fd98aa31a84497e4
    Size: 52.60 MB
  5. kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm
    MD5: a65867479446fed4361e3a1e92b98cc6
    SHA-256: 5b7468017ba5a07f0baaa2b7b9a9fdd7ea14430d3ba593edd6d05baf0f2f13a4
    Size: 18.01 MB
  6. kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm
    MD5: 789d5492801b977e97fec92c1882095f
    SHA-256: 2a212af3d7bc69fbf3e3654fb32978191f6557b1ec2e135831bb0d4c60fc465b
    Size: 17.95 MB
  7. kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm
    MD5: f62827d76ebeef2ed626efe4b08b1d2a
    SHA-256: 8a969665e14dc53ed5e2568d39ccdf3a9c2b41d39dc9fc480935d0a7f220c24f
    Size: 19.49 MB
  8. kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm
    MD5: 7927645f82344d1fb29c550fa27d7383
    SHA-256: 523213857efc60b3a594c040ee6a751891a520c5a6902f4c20defed6cb1dc522
    Size: 9.02 MB
  9. kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm
    MD5: 00acb43e1ac734d59db330de4b0ebec6
    SHA-256: 2f7c1adff1fd4e017172bc2fa127b16d329c0ffc0b5e33127766ba044841288f
    Size: 8.13 MB
  10. kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm
    MD5: 1bee3078ac1acece673cbd92bc1915b4
    SHA-256: 39234ba318159ace33ab4974b80d4e789b5be3e4425d15e0bd26c6bfe7e13b1c
    Size: 8.02 MB
  11. perf-3.10.0-1160.11.1.el7.x86_64.rpm
    MD5: 7d99fff928bc6d30b6a470e68e069d2c
    SHA-256: 9a03ade49357bd87b9d9ea0953767f63d8491b4ac4912f616cf40fd5de2bf215
    Size: 9.66 MB
  12. python-perf-3.10.0-1160.11.1.el7.x86_64.rpm
    MD5: 76fd81e8afbf823183ec4704cbad0907
    SHA-256: c22992424f9bcbc64ceb29e4103c06970a0e9e7857321d94e0992eaeeab1892f
    Size: 8.12 MB