kernel-3.10.0-1160.42.2.el7

エラータID: AXSA:2021-2411:20

Release date: 
Friday, September 10, 2021 - 11:57
Subject: 
kernel-3.10.0-1160.42.2.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* [s390x][DASD]Crash in __list_del_entry, alias_pav_group list corrupt when running dasd_alias_remove_device()
* EMBARGOED CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

CVE-2021-3715
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-3.10.0-1160.42.2.el7.src.rpm
    MD5: 19b24d169c8495efe464568b881c3d60
    SHA-256: 9604fb52619e7538e1252320f7516224ec743349ee1266e71b217365cf16f536
    Size: 99.96 MB

Asianux Server 7 for x86_64
  1. bpftool-3.10.0-1160.42.2.el7.x86_64.rpm
    MD5: bf5a4d9aa38cb7abc691b0e25cbb379a
    SHA-256: eac96033e908726be061383b9d675ab3663a4125cc6cbf0f764d76af43306f7b
    Size: 8.48 MB
  2. kernel-3.10.0-1160.42.2.el7.x86_64.rpm
    MD5: ea4a5619e0d4efe03628c814b6e75808
    SHA-256: 0a30693187580bbc0113eca01424c6ad9f0dfa52f5cbb46ee02e7ea56fb30fd9
    Size: 50.32 MB
  3. kernel-abi-whitelists-3.10.0-1160.42.2.el7.noarch.rpm
    MD5: 51d663fc4292cc4c2f98ce3e231e3381
    SHA-256: 6aff1f791dc09963404189d9207b4555fdc11065a26d4f04fd76d6d38f1a2773
    Size: 8.05 MB
  4. kernel-debug-3.10.0-1160.42.2.el7.x86_64.rpm
    MD5: 9b855e797d0256af5d70197bc90b9833
    SHA-256: 74bcfe4b840984e9051b2e7412271d3909089357fc10c8eb96e073d5b6f87b38
    Size: 52.62 MB
  5. kernel-debug-devel-3.10.0-1160.42.2.el7.x86_64.rpm
    MD5: 705e2c19a70793cda8fd8eeaeaf75b87
    SHA-256: add9d2d26923993addff50cd7f863fef37b97d88bb5bf09a1558d4f9df031555
    Size: 18.04 MB
  6. kernel-devel-3.10.0-1160.42.2.el7.x86_64.rpm
    MD5: 53f5fe95c921c8ef4e266840f865cf8e
    SHA-256: 26b800655c76f089abfbddcf977413685bce274102ad133f3cc1af8848cfb961
    Size: 17.97 MB
  7. kernel-doc-3.10.0-1160.42.2.el7.noarch.rpm
    MD5: 5af86acb69f520be5e0ccc4d2d3c6fd8
    SHA-256: b078284b9d6553a10bbf7cf98b0a6dd6bfe546deb496b5b06d38f1bfd1a9b2f0
    Size: 19.51 MB
  8. kernel-headers-3.10.0-1160.42.2.el7.x86_64.rpm
    MD5: bd4d197517af24cbde3a20f0815e1e35
    SHA-256: 52383e61c3e60e4502ff257ac2c69f824f198fd3958fd79cadf615ce1adef6dc
    Size: 9.04 MB
  9. kernel-tools-3.10.0-1160.42.2.el7.x86_64.rpm
    MD5: 8c93f7ea5fc5bd7e6a4407a3bd8052fc
    SHA-256: 4f650f29ce3679490421228a5714645b75a027881f30701dadaddabd1b7e2e69
    Size: 8.15 MB
  10. kernel-tools-libs-3.10.0-1160.42.2.el7.x86_64.rpm
    MD5: b7bf186093f8e2aea91206c64182d8a2
    SHA-256: 6dafee200b51773bfc2f1c8ec7897e97c6ab12643976e3f1da8a7ab6617f3f84
    Size: 8.04 MB
  11. perf-3.10.0-1160.42.2.el7.x86_64.rpm
    MD5: f8a7d16ffc6eab08d18ea03faa68ced5
    SHA-256: d8aa9e7475e3e4b08806aa4b5a27caf44858d2aec3de4c4add846fbf9e891c35
    Size: 9.68 MB
  12. python-perf-3.10.0-1160.42.2.el7.x86_64.rpm
    MD5: 02fce8ccd6f4f8b3fa23d2a640219986
    SHA-256: 772ac7e2d7692b7a40f05474caf5c466e3e8b2c97e988aa2448a5eab17c60f3a
    Size: 8.14 MB