kernel-2.6.32-642.15.1.el6

エラータID: AXSA:2017-1336:02

Release date: 
Monday, March 6, 2017 - 23:48
Subject: 
kernel-2.6.32-642.15.1.el6
Affected Channels: 
Asianux Server 4 for x86_64
Asianux Server 4 for x86
Severity: 
Moderate
Description: 

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

Security issues fixed with this release:

CVE-2016-6136
Race condition in the audit_log_single_execve_arg function in
kernel/auditsc.c in the Linux kernel through 4.7 allows local users to
bypass intended character-set restrictions or disrupt system-call
auditing by changing a certain string, aka a "double fetch"
vulnerability.
CVE-2016-9555
The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux
kernel before 4.8.8 lacks chunk-length checking for the first chunk,
which allows remote attackers to cause a denial of service
(out-of-bounds slab access) or possibly have unspecified other impact
via crafted SCTP data.

Fixed bugs:

* The qlnic driver previously attempted to fetch pending transmission descriptors before all writes were complete, which lead to firmware hangs. With this update, the qlcnic driver has been fixed to complete all writes before the hardware fetches any pending transmission descriptors. As a result, the firmware no longer hangs with the qlcnic driver.
* Previously, when a NFS share was mounted, the file-system (FS) cache was incorrectly enabled even when the "-o fsc" option was not used in the mount command. Consequently, the cachefilesd service stored files in the NFS share even when not instructed to by the user. With this update, NFS does not use the FS cache if not instructed by the "-o fsc" option. As a result, NFS no longer enables caching if the "-o fsc" option is not used.
* Previously, an NFS client and NFS server got into a NFS4 protocol loop involving a WRITE action and a NFS4ERR_EXPIRED response when the current_fileid counter got to the wraparound point by overflowing the value of 32 bits. This update fixes the NFS server to handle the current_fileid wraparound. As a result, the described NFS4 protocol loop no longer occurs.
* Previously, certain configurations of the Hewlett Packard Smart Array (HPSA) devices caused hardware to be set offline incorrectly when the HPSA driver was expected to wait for existing I/O operations to complete. Consequently, a kernel panic occurred. This update prevents the described problem. As a result, the kernel panic no longer occurs.
* Previously, memory corruption by copying data into the wrong memory locations sometimes occurred, because the __copy_tofrom_user() function was returning incorrect values. This update fixes the __copy_tofrom_user() function so that it no longer returns larger values than the number of bytes it was asked to copy. As a result, memory corruption no longer occurs in he described scenario.
* Previously, guest virtual machines (VMs) on a Hyper-V server cluster got in some cases rebooted during the graceful node failover test, because the host kept sending heartbeat packets independently of guests responding to them. This update fixes the bug by properly responding to all the heartbeat messages in the queue, even if they are pending. As a result, guest VMs no longer get rebooted under the described circumstances.
* When the "punching hole" feature of the fallocate utility was used on an ext4 file system inode with extent depth of 1, the extent tree of the inode sometimes became corrupted. With this update, the underlying source code has been fixed, and extent tree corruption no longer occurs in the described situation.

Solution: 

Update package.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-2.6.32-642.15.1.el6.src.rpm
    MD5: 7d2000db356cd59ec0e808c8d31c1e21
    SHA-256: 09ae4d9a23c4bc342a0bd4fec1fc30a741c6ab887c27be81850abfad2eea5dee
    Size: 127.23 MB

Asianux Server 4 for x86
  1. kernel-2.6.32-642.15.1.el6.i686.rpm
    MD5: a26d4da2880c8f43b44962e9765a8258
    SHA-256: 8b15c1983dd0471eb712498d96519d1aa1189d74ab1db3e2b05af50f44a0b488
    Size: 29.55 MB
  2. kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm
    MD5: 03d2605b51d2f51e69787e417e67b2ae
    SHA-256: e5bf6f1e5323c7c8dc5c9cc5f858ce7b50559de72b367137997d3ebba9ce0f37
    Size: 3.63 MB
  3. kernel-debug-2.6.32-642.15.1.el6.i686.rpm
    MD5: 4539b4b2c36b41acb99be6ba21387188
    SHA-256: d2221d73cc21ec359612028089b5368153a7c0091a7be763ba32484c98f6f021
    Size: 30.33 MB
  4. kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm
    MD5: e53af86253700837cde9ffb6feeced1a
    SHA-256: 0d39814cc9a2b6f1963b92c4623327d806a140cf11fdbc5699ba13759dce557b
    Size: 10.59 MB
  5. kernel-devel-2.6.32-642.15.1.el6.i686.rpm
    MD5: 0ebb5abed8dddbf506902aec282a6c92
    SHA-256: 32d8846a3116f52ef57c7b138eec15a0edf9a57e6ca9193ec15039cc9eaf536f
    Size: 10.55 MB
  6. kernel-doc-2.6.32-642.15.1.el6.noarch.rpm
    MD5: 02ee722b9e7865bd012173c46b350e01
    SHA-256: c5980bf7ef8ca2549a403b2b30b96471b7075d04562b42719337887c3d363a36
    Size: 12.20 MB
  7. kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm
    MD5: 99ddb5b3f4c82124e66f1dc7180be63b
    SHA-256: 8ee652c776428c135967150e9fd767530d07673891e670ab7383cecb11299852
    Size: 28.07 MB
  8. kernel-headers-2.6.32-642.15.1.el6.i686.rpm
    MD5: 3d2f46fb6cd60c72313bbc72ffda54a2
    SHA-256: 976095c0723d2de0e287939d7c45d1819bbea2a3f7cb2f8d697c5dadda955d21
    Size: 4.36 MB
  9. perf-2.6.32-642.15.1.el6.i686.rpm
    MD5: b9aa2aa2723007a515a6a543fad3bd3c
    SHA-256: 5855c1a63658ca68a9d5949bc98c763e2676d28e1d63777fe74e796880d0b909
    Size: 4.59 MB

Asianux Server 4 for x86_64
  1. kernel-2.6.32-642.15.1.el6.x86_64.rpm
    MD5: d0a3f00b277277f95ccc6ec136b36bc3
    SHA-256: 61a714307214ac08d1b20ede43c7a00d436f78bf445c6f85e0da7704455ef5a9
    Size: 31.85 MB
  2. kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm
    MD5: c926b7b8336184352ca57c7083e8d791
    SHA-256: deea0707a9997b8df5a04e447429f4ab9af60f8fe0cfc3bb3de93b89409c5492
    Size: 3.63 MB
  3. kernel-debug-2.6.32-642.15.1.el6.x86_64.rpm
    MD5: e260dded82b06936c5952dca53086fec
    SHA-256: 0ec5f5c436ecd5dce9d8d876f1ac2274e35087e1fc800e68c85f77d7411a3a67
    Size: 32.73 MB
  4. kernel-debug-devel-2.6.32-642.15.1.el6.x86_64.rpm
    MD5: 948954b6d70bd3897c56984cf6da0e27
    SHA-256: 450f980aeb121cabdf3ab3a861593ef76da363c45639bb5e77df75f211d0c076
    Size: 10.64 MB
  5. kernel-devel-2.6.32-642.15.1.el6.x86_64.rpm
    MD5: b01f4cc7798811cb776492786a3d1ad1
    SHA-256: 920d78ae85b173ec68e42f8a850158ba606c231f13ffa835c68ad9b441b36a1a
    Size: 10.60 MB
  6. kernel-doc-2.6.32-642.15.1.el6.noarch.rpm
    MD5: bb6506ef5a78e96738a045887de77d86
    SHA-256: f7f57f05180c229eae1baff8251a52b0e64a6bfcf93c3e41a6410e32a0756804
    Size: 12.20 MB
  7. kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm
    MD5: 48e058fc2e1b45d3b6c6635733fae238
    SHA-256: f977caa37749804d35f2f13f1dd9899ed5b1a8eeef4733d053e01fc7b6b7d0b0
    Size: 28.07 MB
  8. kernel-headers-2.6.32-642.15.1.el6.x86_64.rpm
    MD5: 269e1b9a2539715fb6ba18f6e2d0d96e
    SHA-256: 81ae48499e2a31dc5df96a14e5b8b7d51ab2aa4f397f6d4960551bcaf90eef34
    Size: 4.36 MB
  9. perf-2.6.32-642.15.1.el6.x86_64.rpm
    MD5: 4c9465f138eaadebdf2e57d39e541d06
    SHA-256: 1d00b4ce27a4db9d696ffc8c6b0f88b84e61f60e025863e4d349488011b0c486
    Size: 4.56 MB