kernel-3.10.0-514.16.1.el7

エラータID: AXSA:2017-1648:04

リリース日: 
2017/05/11 Thursday - 09:57
題名: 
kernel-3.10.0-514.16.1.el7
影響のあるチャネル: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

Security issues fixed with this release:

CVE-2016-8650
The mpi_powm function in lib/mpi/mpi-pow.c in the Linux kernel through
4.8.11 does not ensure that memory is allocated for limb data, which
allows local users to cause a denial of service (stack memory
corruption and panic) via an add_key system call for an RSA key with a
zero exponent.
CVE-2016-9793
The sock_setsockopt function in net/core/sock.c in the Linux kernel
before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf,
which allows local users to cause a denial of service (memory
corruption and system crash) or possibly have unspecified other impact
by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt
system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.
CVE-2017-2618
** RESERVED **
This candidate has been reserved by an organization or individual that
will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be
provided.
CVE-2017-2636
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through
4.10.1 allows local users to gain privileges or cause a denial of
service (double free) by setting the HDLC line discipline.

These updated kernel packages include several security issues and numerous bug fixes.

解決策: 

Update package.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. kernel-3.10.0-514.16.1.el7.src.rpm
    MD5: 0eb0f1cf2c603ce9c7fb4e418d349e72
    SHA-256: 5a3cf3b635e865d870eda69f4be059e4aa9fdf39c0104713f85539eabca2d81c
    Size: 84.85 MB

Asianux Server 7 for x86_64
  1. kernel-3.10.0-514.16.1.el7.x86_64.rpm
    MD5: e6e237c0cdaa93f18e14af4be9e3666b
    SHA-256: d3ec555cca0ed71e6a2a18b3cd0d0fac56ad0404fa06386725a39e9777f5c831
    Size: 37.28 MB
  2. kernel-abi-whitelists-3.10.0-514.16.1.el7.noarch.rpm
    MD5: 23f5333782cdb4022c7075b63e9dbe6f
    SHA-256: 05c4b202bbafa124c211250966a8da38fd07fe4ef7b4739e3ce0603a86e8ff24
    Size: 3.90 MB
  3. kernel-debug-3.10.0-514.16.1.el7.x86_64.rpm
    MD5: 799ad78eba6aea3114bdb1050394c6ba
    SHA-256: 348601f147e5d7a1418abf4cce9c66c6f4aa368643616b9296bf6a3e60a20ee0
    Size: 39.08 MB
  4. kernel-debug-devel-3.10.0-514.16.1.el7.x86_64.rpm
    MD5: ae1f948ef320cd073915cc20717375fa
    SHA-256: 39a22759cc51264093c4f18d609bbbaaf153111d1a774ed646ce328592a11c0e
    Size: 12.97 MB
  5. kernel-devel-3.10.0-514.16.1.el7.x86_64.rpm
    MD5: 0cb681f8fe196bad1f310a4dcfcbf0a7
    SHA-256: 98b4b8020a215759d507af6e8d9ab590691708e4e0ac999474fbc9ee2ee47b64
    Size: 12.90 MB
  6. kernel-doc-3.10.0-514.16.1.el7.noarch.rpm
    MD5: daea3adc588739488e76530a4c662122
    SHA-256: 7840a956b873371bfbdaf9e735fe1f15a2781c1f07e6100df22f090088566d8a
    Size: 15.19 MB
  7. kernel-headers-3.10.0-514.16.1.el7.x86_64.rpm
    MD5: 9060bcaf2066cb1a28f0999ee4043ab9
    SHA-256: 3c27c2f7ef827f87db357ffb8128ac630072bbbf28b021ff0b96f2b94870275b
    Size: 4.79 MB
  8. kernel-tools-3.10.0-514.16.1.el7.x86_64.rpm
    MD5: de11a71722fd1c69b1a060696023141e
    SHA-256: 0fd10087c33cb759e98a47edaf7b6bfaef0c09e6ae30570b146b445354bcfee0
    Size: 3.97 MB
  9. kernel-tools-libs-3.10.0-514.16.1.el7.x86_64.rpm
    MD5: 66814b6a9a0a0fbe8a9c95ea4c46b590
    SHA-256: f675ddabf6fb1d50021fccf0e9c6ae593211def6177d8c7d983d868f3d99e0ac
    Size: 3.89 MB
  10. perf-3.10.0-514.16.1.el7.x86_64.rpm
    MD5: 26e0d78cf4b1e73b68bee3f3385f2876
    SHA-256: 73a9b89153b4e6fe2f9fd7ef36f196f7178824f3da1fa1549025dc36cccecb9d
    Size: 5.09 MB
  11. python-perf-3.10.0-514.16.1.el7.x86_64.rpm
    MD5: 0259955d059b2f167f6bac1b98859fac
    SHA-256: 98eccf2d483606d5eff91533fc754fcc6060cde98e74c920e5c3e06de77f6d43
    Size: 3.98 MB