Synopsis:          Important: kernel security and bug fix update
Advisory ID:       SLSA-2021:2725-1
Issue Date:        2021-07-21
CVE Numbers:       CVE-2020-11668
                   CVE-2019-20934
                   CVE-2021-33033
                   CVE-2021-33034
                   CVE-2021-33909
--

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)

* kernel: mishandles invalid descriptors in
drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)

* kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c
(CVE-2021-33033)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE

Bug Fix(es):

* [SL7.9.z] n_tty_open: "BUG: unable to handle kernel paging request"

* [ESXi][SL7.8]"qp_alloc_hypercall result = -20" / "Could not attach to
queue pair with -20" with vSphere Fault Tolerance enabled

* [SL7.9][s390x][Regression] Sino Nomine swapgen IBM z/VM emulated DASD
with DIAG driver returns EOPNOTSUPP

* False-positive hard lockup detected while processing the thread state
information (SysRq-T)

* SL7.9 zstream - s390x LPAR with NVMe SSD will panic when it has 32 or
more IFL (pci)

* The NMI watchdog detected a hard lockup while printing RCU CPU stall
warning messages to the serial console

* nvme hangs when trying to allocate reserved tag

* [REGRESSION] "call into AER handling regardless of severity" triggersdo_recovery() unnecessarily on correctable PCIe errors
* Module nvme_core: A double free  of the kmalloc-512 cache between
nvme_trans_log_temperature() and nvme_get_log_page().

* sctp - SCTP_CMD_TIMER_START queues active timer kernel BUG at
kernel/timer.c:1000!

* [Hyper-V][SL-7]When CONFIG_NET_POLL_CONTROLLER is set, mainline commit
2a7f8c3b1d3fee is needed

* Kernel panic at cgroup_is_descendant

* [Hyper-V][SL-7]Commits To Fix Kdump Failures

* IGMPv2 JOIN packets incorrectly routed to loopback

* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks
systemtap  [7.9.z]

* mlx4: Fix memory allocation in mlx4_buddy_init needed

* incorrect assertion on pi_state->pi_mutex.wait_lock from
pi_state_update_owner()




---
SL7

x86_64
bpftool-3.10.0-1160.36.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.36.2.el7.x86_64.rpm
perf-3.10.0-1160.36.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm
python-perf-3.10.0-1160.36.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm

noarch
kernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm
kernel-doc-3.10.0-1160.36.2.el7.noarch.rpm
--

- Scientific Linux Development Team

SciLinux: SLSA-2021-2725-1 Important: kernel on SL7.x x86_64

kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909) * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-...

Summary

Important: kernel security and bug fix update



Security Fixes

* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)
* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)
* kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)
* kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c (CVE-2021-33033)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE

Severity
Advisory ID: SLSA-2021:2725-1
Issued Date: : 2021-07-21
CVE Numbers: CVE-2020-11668
CVE-2019-20934
CVE-2021-33033

Related News