kernel-3.10.0-229.20.1.el7

エラータID: AXSA:2015-563:04

Release date: 
Tuesday, November 17, 2015 - 19:30
Subject: 
kernel-3.10.0-229.20.1.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

Security issues fixed with this release:

CVE-2014-8559
The d_walk function in fs/dcache.c in the Linux kernel through 3.17.2
does not properly maintain the semantics of rename_lock, which allows
local users to cause a denial of service (deadlock and system hang)
via a crafted application.
CVE-2015-5156
The virtnet_probe function in drivers/net/virtio_net.c in the Linux
kernel before 4.2 attempts to support a FRAGLIST feature without
proper memory allocation, which allows guest OS users to cause a
denial of service (buffer overflow and memory corruption) via a
crafted sequence of fragmented packets.

Fixed bugs:

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-3.10.0-229.20.1.el7.src.rpm
    MD5: e57dfbfa8a6f413bdf244164bba28500
    SHA-256: 06f470c30715f67e3c9e38fec69dc0b1ab348c01d8f923600e9cdeea6cbfcd2b
    Size: 76.45 MB

Asianux Server 7 for x86_64
  1. kernel-3.10.0-229.20.1.el7.x86_64.rpm
    MD5: d69a5d0f7afb598e5222305d5fdae498
    SHA-256: fea64b050633b1749742f969903484de398295d730e343519a0f025eda499a78
    Size: 30.93 MB
  2. kernel-abi-whitelists-3.10.0-229.20.1.el7.noarch.rpm
    MD5: 6a2245f8f407ada8a8844824b5a658b1
    SHA-256: bc65d9a92c28471b7f24f8486f68fceb60c74b73fce227fe448b5c855a3bac94
    Size: 1.45 MB
  3. kernel-debug-3.10.0-229.20.1.el7.x86_64.rpm
    MD5: d37b1a5abfd8ecb7d7cf1cfa10a9265a
    SHA-256: 38068e01a3845f1d6ef82111e2e2ae917469ad009384b45609a53837a82f1a09
    Size: 32.47 MB
  4. kernel-debug-devel-3.10.0-229.20.1.el7.x86_64.rpm
    MD5: 7dab6537f2c0cb7e5b4690ff3a378281
    SHA-256: 42224c16899187ae1e259809b948d17511f8b1bd98478af50be0c12b260cd0a7
    Size: 9.96 MB
  5. kernel-devel-3.10.0-229.20.1.el7.x86_64.rpm
    MD5: ab86f16b7d422d1ce32978b5a58dc6bf
    SHA-256: 1bae7fcb0c9bee7280814308b9a5a1494926ddb56c887ac53f162d4414776caf
    Size: 9.90 MB
  6. kernel-doc-3.10.0-229.20.1.el7.noarch.rpm
    MD5: 68873085b57d5acb0a8f45161792d17a
    SHA-256: 6cce313b942fed25df8eca58964bb6eb85b172841588ca70504c60489ff7ff78
    Size: 12.57 MB
  7. kernel-headers-3.10.0-229.20.1.el7.x86_64.rpm
    MD5: 3f7f5c1787e18f20070762e66128f7df
    SHA-256: b1bc199edc6e5eeb3e41d2cd9d47dd4004c781edb7c37d9854a0b2d6f8873059
    Size: 2.29 MB
  8. kernel-tools-3.10.0-229.20.1.el7.x86_64.rpm
    MD5: e37fee22815ec6395a1809b861707644
    SHA-256: 5eb1b7903d77e3eb443cb6bb22f8da9452fb18eca931036cceb3131c24add839
    Size: 1.52 MB
  9. kernel-tools-libs-3.10.0-229.20.1.el7.x86_64.rpm
    MD5: 7350d0574c942c6d411f5e0e57614b24
    SHA-256: 0de6aa21e5e6e1fb6c6a03fcf7e8429bf822c4dc0d160c629cb31c886bc6ce40
    Size: 1.45 MB
  10. perf-3.10.0-229.20.1.el7.x86_64.rpm
    MD5: 4b3dd7b9605c62367ef22c06d4c52646
    SHA-256: 972985465707e8705e9ae45bd4b1da336cb5dab83dc5490827487c565f73a994
    Size: 2.38 MB