kernel-3.10.0-514.10.2.el7

エラータID: AXSA:2017-1343:03

Release date: 
Monday, March 13, 2017 - 17:09
Subject: 
kernel-3.10.0-514.10.2.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

Security issues fixed with this release:

CVE-2016-8630
The x86_decode_insn function in arch/x86/kvm/emulate.c in the Linux
kernel before 4.8.7, when KVM is enabled, allows local users to cause
a denial of service (host OS crash) via a certain use of a ModR/M byte
in an undefined instruction.
CVE-2016-8655
Race condition in net/packet/af_packet.c in the Linux kernel through
4.8.12 allows local users to gain privileges or cause a denial of
service (use-after-free) by leveraging the CAP_NET_RAW capability to
change a socket version, related to the packet_set_ring and
packet_setsockopt functions.
CVE-2016-9083
drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows
local users to bypass integer overflow checks, and cause a denial of
service (memory corruption) or have unspecified other impact, by
leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS
ioctl call, aka a "state machine confusion bug."
CVE-2016-9084
drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel through 4.8.11
misuses the kzalloc function, which allows local users to cause a
denial of service (integer overflow) or have unspecified other impact
by leveraging access to a vfio PCI device file.

Additional Changes:

Solution: 

Update package.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-3.10.0-514.10.2.el7.src.rpm
    MD5: d73eac345057a46e7196a51c1c604fcf
    SHA-256: 1ce36248debcf22ab6e0d6ff5c48ddbc5c5840c0ab1429fff4dbbfc7cd3c32b2
    Size: 84.85 MB

Asianux Server 7 for x86_64
  1. kernel-3.10.0-514.10.2.el7.x86_64.rpm
    MD5: 973c6b23d960468e449fd65c2f7cb87d
    SHA-256: e7875d03abb505969e888b9255db4fa279ed727a061daef0edb00119fad168b9
    Size: 37.27 MB
  2. kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm
    MD5: 4cebbacdf9b7113abd874ca02e78374c
    SHA-256: 8c4a93654b9d4a45146f483b3c5ecb4572ea4af4e5b45b58421af2e15f40c90e
    Size: 3.89 MB
  3. kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm
    MD5: 095742db8fae7e227ef2f8622c2a70f6
    SHA-256: 606742b0c6e37a9c162eb2a945871d46c04c08c12c653c8e673fa27dd4d442af
    Size: 39.07 MB
  4. kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm
    MD5: bf6bab3fbab4d738af7f2e651316d63a
    SHA-256: c9af9c95be397a21af66c1279f414bf382352ec8626b1d550e024d89f0e7607f
    Size: 12.96 MB
  5. kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm
    MD5: 3d0c943d68b296ead9ecd1604e3938f6
    SHA-256: b9aa195ba492474e1d8705b5598f26c63db2a5353a636b7927514c619e8cc7d1
    Size: 12.89 MB
  6. kernel-doc-3.10.0-514.10.2.el7.noarch.rpm
    MD5: bc06a7975ee9a587b34af631e49a5570
    SHA-256: 17b66dc6e23e2de6e427d43e18f3f45f476bbf24700fdb2335853ad091fab756
    Size: 15.19 MB
  7. kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm
    MD5: 5b7c2063c206b1b107f28ea60fa13246
    SHA-256: 1bb2b411e6dee49c9cce3b303e0d6a5903c64440440d5b981ae748954ae64c08
    Size: 4.78 MB
  8. kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm
    MD5: ad8620639292a45b9b68a71b880ba136
    SHA-256: afd087cd3f5b53051781637b39872443bd451862caf09fb53ada982b94d075f0
    Size: 3.96 MB
  9. kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm
    MD5: b5e4ca3ce3ed3ecf2e93f174da817b1a
    SHA-256: 701defa0664876981776a66f5e30ee20d7738a78fb81653b518ec0cf8079d041
    Size: 3.88 MB
  10. perf-3.10.0-514.10.2.el7.x86_64.rpm
    MD5: fdf1fce8fa2b5409326d94c7e5d3d264
    SHA-256: ba8e5402e1cb085d84ad36f51194ccce257f1f59a80bb1c5386bbb6d6b11902e
    Size: 5.08 MB
  11. python-perf-3.10.0-514.10.2.el7.x86_64.rpm
    MD5: 5ffd169e15c89196dfaf18a9b3e9fd2e
    SHA-256: cd258f8f1dae718491a6dfa2dd81f22cbfeaff89cbc356f7e980f25fb68265fb
    Size: 3.97 MB