kernel-3.10.0-1160.36.2.el7

エラータID: AXSA:2021-2250:14

Release date: 
Tuesday, July 27, 2021 - 17:28
Subject: 
kernel-3.10.0-1160.36.2.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)
* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)
* kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)
* kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c (CVE-2021-33033)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* n_tty_open: "BUG: unable to handle kernel paging request"
* [ESXi] "qp_alloc_hypercall result = -20" / "Could not attach to queue pair with -20" with vSphere Fault Tolerance enabled
* [s390x][Regression] Sino Nomine swapgen IBM z/VM emulated DASD with DIAG driver returns EOPNOTSUPP
* False-positive hard lockup detected while processing the thread state information (SysRq-T)
* Asianux 7 zstream - s390x LPAR with NVMe SSD will panic when it has 32 or more IFL (pci)
* The NMI watchdog detected a hard lockup while printing RCU CPU stall warning messages to the serial console
* nvme hangs when trying to allocate reserved tag
* [REGRESSION] "call into AER handling regardless of severity" triggers do_recovery() unnecessarily on correctable PCIe errors
* Module nvme_core: A double free of the kmalloc-512 cache between nvme_trans_log_temperature() and nvme_get_log_page().
* sctp - SCTP_CMD_TIMER_START queues active timer kernel BUG at kernel/timer.c:1000!
* [Hyper-V] When CONFIG_NET_POLL_CONTROLLER is set, mainline commit 2a7f8c3b1d3fee is needed
* Kernel panic at cgroup_is_descendant
* [Hyper-V] Commits To Fix Kdump Failures
* IGMPv2 JOIN packets incorrectly routed to loopback
* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap [7.9.z]
* mlx4: Fix memory allocation in mlx4_buddy_init needed
* incorrect assertion on pi_state->pi_mutex.wait_lock from pi_state_update_owner()

CVE-2019-20934
An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.
CVE-2020-11668
In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.
CVE-2021-33033
The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.
CVE-2021-33034
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.
CVE-2021-33909
fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-3.10.0-1160.36.2.el7.src.rpm
    MD5: b7224594b5e5b35a68bfce3d3ac3b892
    SHA-256: f5303aefbe5fb30a404c3767edddc17049737a3b020bc8af518b2efb2de6ad2f
    Size: 99.95 MB

Asianux Server 7 for x86_64
  1. bpftool-3.10.0-1160.36.2.el7.x86_64.rpm
    MD5: d0b221cfa8c9e4c51512615d2ef73392
    SHA-256: 18e3052e8b0ee90f6f393981cf992fdf72b351de326afe547894679d6a4a8c3c
    Size: 8.48 MB
  2. kernel-3.10.0-1160.36.2.el7.x86_64.rpm
    MD5: 81bf109b3b41c5ac16d7204445a6587f
    SHA-256: c6988f77f989aad80556b492cae7f5a1c5c608282793d7dee14d613f6a44c9f1
    Size: 50.32 MB
  3. kernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm
    MD5: 7802ec0d82d79a5c42e14b213a3fb3af
    SHA-256: 6da8ca50c6c641f2ec43911fa8a502bd7594db5626146be163b7af425e754e76
    Size: 8.05 MB
  4. kernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm
    MD5: 7c7e1c5248b615e4071b88add970d894
    SHA-256: 76502efa63cfd6972bc090a5dc2289d1675f55d1d849a95452486fd4a7d2ad54
    Size: 52.62 MB
  5. kernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm
    MD5: b8f98713b15c10ea73cf2bda17678f88
    SHA-256: 4103d8b62ef562820ee24f13f6b07a0579a14bc27cda35f656546b7be4b1df39
    Size: 18.03 MB
  6. kernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm
    MD5: 7bc25cf283f46b767742dbc279efb6ef
    SHA-256: 5179137471784abd956f2237c21653460b7fc1609722efdaf09288368da9f457
    Size: 17.96 MB
  7. kernel-doc-3.10.0-1160.36.2.el7.noarch.rpm
    MD5: f4572f8c0461b7e58c590462547fd2e4
    SHA-256: c2b56ef8d95a33b72a48bfa751e39424992b4b31281341660d663e5b816efcd5
    Size: 19.52 MB
  8. kernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm
    MD5: 6371a44be3b9404b60b736b7ffd04165
    SHA-256: 2bb6dbaab2ecfae8819e6fdb946a30b268010faeb7a1589950ee8728803ebece
    Size: 9.04 MB
  9. kernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm
    MD5: 92cd936b0333225953365232bb91ae05
    SHA-256: d2d78e895e73aa9f89d6d5acd2e94fbd2b299223db66782bc39787d1326a6cfd
    Size: 8.15 MB
  10. kernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm
    MD5: 9252623014ae832fb4d382f8c361cce0
    SHA-256: 82e0c2870bc3846aa2de5b5711db050e55bccb1728618a7bddcc4b84f4fce601
    Size: 8.04 MB
  11. perf-3.10.0-1160.36.2.el7.x86_64.rpm
    MD5: f6f9edf36249b769cf9ea0bc5045f30e
    SHA-256: faac39baaee1f80b7c30a1f4f063c715b83305352aef3ecbca6149860af17227
    Size: 9.68 MB
  12. python-perf-3.10.0-1160.36.2.el7.x86_64.rpm
    MD5: 26d72a9c10f40c21e90370fbdabab8a9
    SHA-256: 90db15106dcb72bce294ba0b9f404f570ffdf6c38c9cd51f9a95f8e2c2621295
    Size: 8.13 MB