kernel-3.10.0-693.11.1.el7

エラータID: AXSA:2017-2489:10

リリース日: 
2017/12/27 Wednesday - 10:07
題名: 
kernel-3.10.0-693.11.1.el7
影響のあるチャネル: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

These updated kernel packages include several security issues and numerous bug fixes, some of which you can see below. Space precludes documenting
all of these bug fixes in this advisory. To see the complete list of bug fixes, users are directed to the related.

Security Fix(es):

* It was found that the timer functionality in the Linux kernel ALSA subsystem is prone to a race condition between read and ioctl system call handlers, resulting in an uninitialized memory disclosure to user space. A local user could use this flaw to read information belonging to other users. (CVE-2017-1000380, Moderate)

Asianux would like to thank Alexander Potapenko (Google) for reporting this issue.

CVE-2017-1000380
sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a
data race in the ALSA /dev/snd/timer driver resulting in local users
being able to read information belonging to other users, i.e.,
uninitialized memory contents may be disclosed when a read and an ioctl
happen at the same time.

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. kernel-3.10.0-693.11.1.el7.src.rpm
    MD5: 177366e4f03e1e16fd04d84872f532e8
    SHA-256: 551f52819aaade73dcb63f6e6145a73b79fe57336ebe760891648c4c0fa04f41
    Size: 88.87 MB

Asianux Server 7 for x86_64
  1. kernel-3.10.0-693.11.1.el7.x86_64.rpm
    MD5: 47af7d6eddd32fde4bb19cf43926379c
    SHA-256: cb5057292bcbe339a937805cc70af400c678b7808088940cd25c97cf73d43664
    Size: 42.93 MB
  2. kernel-abi-whitelists-3.10.0-693.11.1.el7.noarch.rpm
    MD5: a139aa7fa98176d90185b2d89d5f0afa
    SHA-256: 0ab68317d04c0c9fd09887410707aed8bfdcc66161eeb168ab47f838669d3ee9
    Size: 5.04 MB
  3. kernel-debug-3.10.0-693.11.1.el7.x86_64.rpm
    MD5: 1fbb3f547b80444207642a60ff4d6859
    SHA-256: 45b97ce5d373d24832a719957a958858cceca429d07411f7d601834b523ed68c
    Size: 44.86 MB
  4. kernel-debug-devel-3.10.0-693.11.1.el7.x86_64.rpm
    MD5: f8a0eda86f09cfe6a18e79c37064088e
    SHA-256: 7d420e499ac2d44b43f8ed7f80f4b01eaa5a183979f947144d08308597682565
    Size: 14.39 MB
  5. kernel-devel-3.10.0-693.11.1.el7.x86_64.rpm
    MD5: 0ddc454c451980d944276fb5bc5385d9
    SHA-256: 02d842aacbb2ffdb6475d1b13646a0c990f5246559f946a7eddf72d84facd3aa
    Size: 14.33 MB
  6. kernel-doc-3.10.0-693.11.1.el7.noarch.rpm
    MD5: 58ee6d2d3501dcc25f12cc487f6e564b
    SHA-256: 449f76bc08b92b16e9722c30d17a58c24850e37bb16a28976a6914e11bb818f6
    Size: 16.21 MB
  7. kernel-headers-3.10.0-693.11.1.el7.x86_64.rpm
    MD5: 5c124e1e0b64870b29da56b4ddd221be
    SHA-256: a2a8fcfd44dd0bba6f37c2e10c95df75382a97866908a15648919d3b049d5b3e
    Size: 5.97 MB
  8. kernel-tools-3.10.0-693.11.1.el7.x86_64.rpm
    MD5: 5dc37d40d2df071ac74f7efbce7b04cf
    SHA-256: 822ec64979b043bb4488077007eb645a6f4fd6ce40314e7251adb1e0db597c0c
    Size: 5.12 MB
  9. kernel-tools-libs-3.10.0-693.11.1.el7.x86_64.rpm
    MD5: 7576640f6c0fc1cfc0af0e2c35e71ebf
    SHA-256: 5b03dc61b35c07c5daefbfa2882e4678a75cbf97c458861f4675dae201b53baf
    Size: 5.04 MB
  10. perf-3.10.0-693.11.1.el7.x86_64.rpm
    MD5: 8d6ffe334a6e7c522286c6c7eacd7180
    SHA-256: cf83f443e7a4efdfd40f8c302ba62ae90390797c65d6f4b0d147751a4969c637
    Size: 6.44 MB
  11. python-perf-3.10.0-693.11.1.el7.x86_64.rpm
    MD5: 8045fd300989761cd714cb6d48397381
    SHA-256: 832773a100bcaad186c4ec00913fe6fe3441d04c2a4d1fd6d0e94fab6cad03aa
    Size: 5.13 MB