kernel-3.10.0-862.3.3.el7

エラータID: AXSA:2018-3189:05

Release date: 
Saturday, June 23, 2018 - 23:35
Subject: 
kernel-3.10.0-862.3.3.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Asianux would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this issue.

CVE-2018-3665
** RESERVED **
This candidate has been reserved by an organization or individual that
will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be provided.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-3.10.0-862.3.3.el7.src.rpm
    MD5: 24f04205578aceae364e4f013c2c79e2
    SHA-256: 2e4bd16229f994f60fcdc2d8986ef461178fb934e5c1ab41621e95316864bffa
    Size: 93.68 MB

Asianux Server 7 for x86_64
  1. kernel-3.10.0-862.3.3.el7.x86_64.rpm
    MD5: 0ca0f8ffb5e8e387bf815a57b9950626
    SHA-256: 9fd5e2028154fecb9ec59033d2c7ffb55427fa41e565105248799c548fcb07e6
    Size: 46.03 MB
  2. kernel-abi-whitelists-3.10.0-862.3.3.el7.noarch.rpm
    MD5: 8cc625819e213f2d904fe11cbc9e922d
    SHA-256: 77da76ab022607b2352093b5aeb21f0f273f9d37500aca2059396f3bcd7e78e2
    Size: 6.15 MB
  3. kernel-debug-3.10.0-862.3.3.el7.x86_64.rpm
    MD5: b3f0af7b33b4943d27075d4b6865b4ce
    SHA-256: 90e4b5c60b2fabbecb53fc5544ac0d2cd6c8adcf4930064e7890d64a549c7587
    Size: 48.04 MB
  4. kernel-debug-devel-3.10.0-862.3.3.el7.x86_64.rpm
    MD5: 444ecd08f57896707c7222b8550ed654
    SHA-256: 75be6bcfa69acf6e1fd8b770485f4dc5c50e340b00c2f4c1b7c47742826d26d9
    Size: 15.75 MB
  5. kernel-devel-3.10.0-862.3.3.el7.x86_64.rpm
    MD5: 41175fcf8952c040b2d602df2dc1b37d
    SHA-256: 0733c36f1a30a91ef278c392ace76f30b043806bf32118eae916e93b61a5b6e5
    Size: 15.69 MB
  6. kernel-doc-3.10.0-862.3.3.el7.noarch.rpm
    MD5: a783a025473c368d77820db431f38b4c
    SHA-256: 921957cd505fc001ba24093ec8490eef02fb8ab738e661d4b03f13d7d1e2885c
    Size: 17.46 MB
  7. kernel-headers-3.10.0-862.3.3.el7.x86_64.rpm
    MD5: 8eabc33a8f5dce255f5013b7a6951fdc
    SHA-256: 2391e07a7ffbe70f9fc820713a23db70a6506b6ab3c0d9041e308a5a8ca0d616
    Size: 7.10 MB
  8. kernel-tools-3.10.0-862.3.3.el7.x86_64.rpm
    MD5: d621340ba136ee9399a1eab34dbe4a45
    SHA-256: 326a3d53c8d9d3cfe79627eb0652f0ef7644d2e3af87982019c4e218ed84b1f9
    Size: 6.24 MB
  9. kernel-tools-libs-3.10.0-862.3.3.el7.x86_64.rpm
    MD5: 255d10629da28781f29bb64244864948
    SHA-256: 5abd91e308643e341c17d638756e5fdea5556714983a5b9b63a038cab3e045bd
    Size: 6.15 MB
  10. perf-3.10.0-862.3.3.el7.x86_64.rpm
    MD5: 247d0cfa99aca12ac8b447533f74bb3e
    SHA-256: 28a3422fbeeb7d7c625da2ff9406d7f095719d91f67c73b270daf3f652cb3496
    Size: 7.60 MB
  11. python-perf-3.10.0-862.3.3.el7.x86_64.rpm
    MD5: 0e9ca2db35ab192abe49db881a0f259d
    SHA-256: 064f4ca385994f5deb539d342437a0857ca81a30612395444d76a89692f94644
    Size: 6.24 MB