kernel-3.10.0-693.el7

エラータID: AXSA:2017-1758:07

Release date: 
Friday, August 18, 2017 - 14:49
Subject: 
kernel-3.10.0-693.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security issues fixed with this release:

CVE-2016-10200
** Important **
An use-after-free flaw was found in the Linux kernel which enables a race condition in the L2TPv3 IP Encapsulation feature. A local user could use this flaw to escalate their privileges or crash the system.
CVE-2017-2647
** Important **
A flaw was found that can be triggered in keyring_search_iterator in keyring.c if type->match is NULL. A local user could use this flaw to crash the system or, potentially, escalate their privileges.
CVE-2017-8797
** Important **
It was found that the NFSv4 server in the Linux kernel did not properly validate layout type when processing NFSv4 pNFS LAYOUTGET and GETDEVICEINFO operands. A remote attacker could use this flaw to soft-lockup the system and thus cause denial of service.
CVE-2016-9576
The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.
CVE-2016-7042
The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file.
CVE-2016-10088
The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.
CVE-2015-8970
crypto/algif_skcipher.c in the Linux kernel before 4.4.2 does not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that does not supply a key, related to the lrw_crypt function in crypto/lrw.c.
CVE-2015-8839
Multiple race conditions in the ext4 filesystem implementation in the Linux kernel before 4.5 allow local users to cause a denial of service (disk corruption) by writing to a page that is associated with a different user's file after unsynchronized hole punching and page-fault handling.
CVE-2017-5551 The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.
CVE-2016-9806
Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.
CVE-2016-9588
arch/x86/kvm/vmx.c in the Linux kernel through 4.9 mismanages the #BP and #OF exceptions, which allows guest OS users to cause a denial of service (guest OS crash) by declining to handle an exception thrown by an L2 guest.
CVE-2016-9576
The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.
CVE-2016-8645
The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncation, which allows local users to cause a denial of service (system crash) via a crafted application that makes sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c.
CVE-2016-7097
The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.
CVE-2017-5970
The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel through 4.9.9 allows attackers to cause a denial of service (system crash) via (1) an application that makes crafted system calls or possibly (2) IPv4 traffic with invalid IP options.
CVE-2017-2671
The ping_unhash function in net/ipv4/ping.c in the Linux kernel through 4.10.8 is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allows local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call.
CVE-2017-2596
The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel through 4.9.8 improperly emulates the VMXON instruction, which allows KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references.
CVE-2016-10147
crypto/mcryptd.c in the Linux kernel before 4.8.15 allows local users to cause a denial of service (NULL pointer dereference and system crash) by using an AF_ALG socket with an incompatible algorithm, as demonstrated by mcryptd(md5).
CVE-2017-7889 The mm subsystem in the Linux kernel through 4.10.10 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access restrictions) via an application that opens the /dev/mem file, related to arch/x86/mm/init.c and drivers/char/mem.c.
CVE-2017-7616
Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel through 4.10.9 allows local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation.
CVE-2017-7187
The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through 4.10.4 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function.
CVE-2017-6951
The keyring_search_aux function in security/keys/keyring.c in the Linux kernel through 3.14.79 allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the "dead" type.
CVE-2017-6001
Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-6786.
CVE-2017-9077
The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
CVE-2017-9076
The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
CVE-2017-9075
The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
CVE-2017-8890
The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.
CVE-2017-9242
The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel through 4.11.3 is too late in checking whether an overwrite of an skb data structure may occur, which allows local users to cause a denial of service (system crash) via crafted system calls.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-3.10.0-693.el7.src.rpm
    MD5: 30969df6fc2ea9175558b2d382e032d8
    SHA-256: 57e2cca7fbbc086326504c04c9987458ef26f6819f29e529b535f75f4425dccf
    Size: 88.87 MB

Asianux Server 7 for x86_64
  1. kernel-3.10.0-693.el7.x86_64.rpm
    MD5: 5e3a51f46f2ff243ff9bf129632f6242
    SHA-256: 430673101fa13c7486472998760879754004c5271aded81644f561435aaeabbc
    Size: 42.85 MB
  2. kernel-abi-whitelists-3.10.0-693.el7.noarch.rpm
    MD5: 7457586b770a4345ac077fadb3bf8a7c
    SHA-256: 29dc7cfbbd97df29899eb0a34d0078f36d0487b5424f6a6872645f3424fa5515
    Size: 5.03 MB
  3. kernel-debug-3.10.0-693.el7.x86_64.rpm
    MD5: d31fd35292377cb6cf3bdf188d9f7cd8
    SHA-256: 12c97b7f28a988687c2cdf67e29b2d379583dc99fd73a46cac9797b2d88544fa
    Size: 44.77 MB
  4. kernel-debug-devel-3.10.0-693.el7.x86_64.rpm
    MD5: c3dcde420ffc11972cba8f58011710b4
    SHA-256: 2374bc5da5342d8d262a708fe1805419b358e9854c2099d5ff300c84224cb426
    Size: 14.36 MB
  5. kernel-devel-3.10.0-693.el7.x86_64.rpm
    MD5: 7cbf82d3499d1a73e9057558c0f83e51
    SHA-256: 8cfd4e6b3240715248904ee5f1056c79216974d56db89ded988d0307aa5eb3d6
    Size: 14.30 MB
  6. kernel-doc-3.10.0-693.el7.noarch.rpm
    MD5: df2c64ec5d64c13c2680e3df42e314ab
    SHA-256: b30efa87bd563b1de31256c088ebcf5c0849da53745596dcab63f0e633208e15
    Size: 16.22 MB
  7. kernel-headers-3.10.0-693.el7.x86_64.rpm
    MD5: 4c46671554781949484276072e658417
    SHA-256: ea7567f89c4cbdedd837130fd0a128c75fe467f1f4a64e93965bb4f69d6c9e97
    Size: 5.96 MB
  8. kernel-tools-3.10.0-693.el7.x86_64.rpm
    MD5: 6de9abedc14e56058fc87372fc2b410a
    SHA-256: e0c5e5e8ec912f4225d5763e2634de52f860c020549a18c55277898db6535b36
    Size: 5.11 MB
  9. kernel-tools-libs-3.10.0-693.el7.x86_64.rpm
    MD5: 2435c8bbaaebd4d854f3ec34968c4c46
    SHA-256: d9ab23cff87ec285a827b6ac88033d5d3dd8f20a0bd4cb2456fe3ab459a3b290
    Size: 5.03 MB
  10. perf-3.10.0-693.el7.x86_64.rpm
    MD5: 2123543486d83ddf281e957a135c3d51
    SHA-256: 957e05d24d48161dd399694b06c81af6a3341132a7908b96a079a7f729aa7174
    Size: 6.42 MB
  11. python-perf-3.10.0-693.el7.x86_64.rpm
    MD5: 00d690f643de792d08566bb4db693d44
    SHA-256: cbf0febaecf93d4d06f415d00b9538f32c8cc26ddb6d819e1755aad0d45027c4
    Size: 5.12 MB