exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1842-01

Red Hat Security Advisory 2017-1842-01
Posted Aug 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1842-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: An use-after-free flaw was found in the Linux kernel which enables a race condition in the L2TPv3 IP Encapsulation feature. A local user could use this flaw to escalate their privileges or crash the system. A flaw was found that can be triggered in keyring_search_iterator in keyring.c if type->match is NULL. A local user could use this flaw to crash the system or, potentially, escalate their privileges.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-7970, CVE-2014-7975, CVE-2015-8839, CVE-2015-8970, CVE-2016-10088, CVE-2016-10147, CVE-2016-10200, CVE-2016-6213, CVE-2016-7042, CVE-2016-7097, CVE-2016-8645, CVE-2016-9576, CVE-2016-9588, CVE-2016-9604, CVE-2016-9685, CVE-2016-9806, CVE-2017-2596, CVE-2017-2647, CVE-2017-2671, CVE-2017-5970, CVE-2017-6001, CVE-2017-6951, CVE-2017-7187, CVE-2017-7616, CVE-2017-7889, CVE-2017-8797, CVE-2017-8890, CVE-2017-9074
SHA-256 | 5ca025049a9aeac274477f25b1f88d0c0690dadc0caf736cba30c2ebc58771e8

Red Hat Security Advisory 2017-1842-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2017:1842-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1842
Issue date: 2017-08-01
CVE Names: CVE-2014-7970 CVE-2014-7975 CVE-2015-8839
CVE-2015-8970 CVE-2016-10088 CVE-2016-10147
CVE-2016-10200 CVE-2016-6213 CVE-2016-7042
CVE-2016-7097 CVE-2016-8645 CVE-2016-9576
CVE-2016-9588 CVE-2016-9604 CVE-2016-9685
CVE-2016-9806 CVE-2017-2596 CVE-2017-2647
CVE-2017-2671 CVE-2017-5970 CVE-2017-6001
CVE-2017-6951 CVE-2017-7187 CVE-2017-7616
CVE-2017-7889 CVE-2017-8797 CVE-2017-8890
CVE-2017-9074 CVE-2017-9075 CVE-2017-9076
CVE-2017-9077 CVE-2017-9242
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An use-after-free flaw was found in the Linux kernel which enables a race
condition in the L2TPv3 IP Encapsulation feature. A local user could use
this flaw to escalate their privileges or crash the system.
(CVE-2016-10200, Important)

* A flaw was found that can be triggered in keyring_search_iterator in
keyring.c if type->match is NULL. A local user could use this flaw to crash
the system or, potentially, escalate their privileges. (CVE-2017-2647,
Important)

* It was found that the NFSv4 server in the Linux kernel did not properly
validate layout type when processing NFSv4 pNFS LAYOUTGET and GETDEVICEINFO
operands. A remote attacker could use this flaw to soft-lockup the system
and thus cause denial of service. (CVE-2017-8797, Important)

This update also fixes multiple Moderate and Low impact security issues:

* CVE-2015-8839, CVE-2015-8970, CVE-2016-9576, CVE-2016-7042,
CVE-2016-7097, CVE-2016-8645, CVE-2016-9576, CVE-2016-9588, CVE-2016-9806,
CVE-2016-10088, CVE-2016-10147, CVE-2017-2596, CVE-2017-2671,
CVE-2017-5970, CVE-2017-6001, CVE-2017-6951, CVE-2017-7187, CVE-2017-7616,
CVE-2017-7889, CVE-2017-8890, CVE-2017-9074, CVE-2017-8890, CVE-2017-9075,
CVE-2017-8890, CVE-2017-9076, CVE-2017-8890, CVE-2017-9077, CVE-2017-9242,
CVE-2014-7970, CVE-2014-7975, CVE-2016-6213, CVE-2016-9604, CVE-2016-9685

Documentation for these issues is available from the Release Notes document
linked from the References section.

Red Hat would like to thank Igor Redko (Virtuozzo) and Andrey Ryabinin
(Virtuozzo) for reporting CVE-2017-2647; Igor Redko (Virtuozzo) and Vasily
Averin (Virtuozzo) for reporting CVE-2015-8970; Marco Grassi for reporting
CVE-2016-8645; and Dmitry Vyukov (Google Inc.) for reporting CVE-2017-2596.
The CVE-2016-7042 issue was discovered by Ondrej Kozina (Red Hat); the
CVE-2016-7097 issue was discovered by Andreas Gruenbacher (Red Hat) and Jan
Kara (SUSE); the CVE-2016-6213 and CVE-2016-9685 issues were discovered by
Qian Cai (Red Hat); and the CVE-2016-9604 issue was discovered by David
Howells (Red Hat).

Additional Changes:

For detailed information on other changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1151095 - CVE-2014-7970 Kernel: fs: VFS denial of service
1151108 - CVE-2014-7975 Kernel: fs: umount denial of service
1178491 - intel_rapl: no valid rapl domains found in package 0"
1283257 - [RFE] IOMMU support in Vhost-net
1322495 - CVE-2016-6213 kernel: user namespace: unlimited consumed of kernel mount resources [rhel-7.4]
1323577 - CVE-2015-8839 kernel: ext4 filesystem page fault race condition with fallocate call.
1330000 - kernel: Backport getrandom system call
1349647 - NFS client may keep phantom directory entry in dcache when rename is canceled
1352741 - tx array support in tun
1356471 - CVE-2016-6213 kernel: Overflowing kernel mount table using shared bind mount
1368577 - kernel crash after a few hours/days with NFS 4.1 and 4.2 enabled
1368938 - CVE-2016-7097 kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit
1371693 - Processes on nfs client have very high cpu usage in rpcauth_lookup_credcache
1371714 - btrfs module init creates a useless file in /sys/kernel/debug with 0666 permissions
1373966 - CVE-2016-7042 kernel: Stack corruption while reading /proc/keys when gcc stack protector is enabled
1378656 - [LLNL 7.4 Bug] Serious Performance regression with NATed IPoIB connected mode
1383739 - BUG: Dentry ffff880232eeacc0{i=800fe1,n=f290} still in use (1)
1386286 - CVE-2015-8970 kernel: crypto: GPF in lrw_crypt caused by null-deref
1389433 - CVE-2016-9604 kernel: security: The built-in keyrings for security tokens can be joined as a session and then modified by the root user
1391299 - [LLNL 7.4 Bug] Crash in Infiniband rdmavt layer when kernel consumer exhausts queue pairs
1393904 - CVE-2016-8645 kernel: a BUG() statement can be hit in net/ipv4/tcp_input.c
1394089 - [LLNL 7.4 Bug] 7.3 regression: the kernel does not create the /sys/block/<sd device>/devices/enclosure_device symlinks
1395104 - pci 0000:ff:1e.3: [Firmware Bug]: reg 0x10: invalid BAR (can't size)
1396578 - RFE: Backport virtio-net multi-queue enablement by default patch
1396941 - CVE-2016-9685 kernel: Memory leaks in xfs_attr_list.c error paths
1399830 - GFS2: fallocate error message during gfs2_grow
1401433 - Vhost tx batching
1401436 - lockless en-queuing for vhost
1401502 - CVE-2016-9806 kernel: netlink: double-free in netlink_dump
1403145 - CVE-2016-9576 kernel: Use after free in SCSI generic device interface
1404200 - CVE-2016-10147 kernel: Kernel crash by spawning mcrypt(alg) with incompatible algorithm
1404924 - CVE-2016-9588 Kernel: kvm: nVMX: uncaught software exceptions in L1 guest leads to DoS
1406885 - server supports labeled NFS by default
1412210 - CVE-2016-10088 kernel: Use after free in SCSI generic device interface (CVE-2016-9576 regression)
1412234 - extend virtio-net to expose host MTU to guest
1415780 - File permissions are not getting set as expected on nfs v4.0 mount
1416532 - Symlinks removed and replaced on an nfs mount from another system receive STALE nfs error and EIO from readlink()
1417812 - CVE-2017-2596 Kernel: kvm: page reference leakage in handle_vmon
1418962 - Broken net:[...] instead of path for net namespaces in /proc/self/mounts
1421638 - CVE-2017-5970 kernel: ipv4: Invalid IP options could cause skb->dst drop
1422825 - CVE-2017-6001 kernel: Race condition between multiple sys_perf_event_open() calls
1424076 - vxlan: performance can suffer unless GRO is disabled on vxlan interface
1428353 - CVE-2017-2647 kernel: Null pointer dereference in search_keyring
1428684 - RFE: Backport of ICMP ratelimit fixes.
1428973 - PANIC: "kernel BUG at fs/ceph/addr.c:91!"
1430225 - kernel: fix crash in uio_release
1430347 - CVE-2016-10200 kernel: l2tp: Race condition in the L2TPv3 IP encapsulation feature
1433252 - CVE-2017-6951 kernel: NULL pointer dereference in keyring_search_aux function
1433831 - NVMe SSD fails to initialize on AWS i3.4xlarge instances
1434327 - CVE-2017-7187 kernel: scsi: Stack-based buffer overflow in sg_ioctl function
1436649 - CVE-2017-2671 kernel: ping socket / AF_LLC connect() sin_family race
1441088 - CVE-2017-7616 kernel: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c
1443999 - Deadlock in reshape on single core machine
1444493 - CVE-2017-7889 kernel: mm subsystem does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism
1445054 - Setting ipv6.disable=1 prevents both IPv4 and IPv6 socket opening for VXLAN tunnels
1448312 - kernel panics in mce_register_decode_chain when booted on qemu
1450203 - Irrelevant upper layer protocol traffic may erroneously "confirm" neigh entries
1450972 - CVE-2017-8890 kernel: Double free in the inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c
1452679 - CVE-2017-9074 kernel: net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option
1452688 - CVE-2017-9076 kernel: net: IPv6 DCCP implementation mishandles inheritance
1452691 - CVE-2017-9075 kernel: net: sctp_v6_create_accept_sk function mishandles inheritance
1452744 - CVE-2017-9077 kernel: net: tcp_v6_syn_recv_sock function mishandles inheritance
1456388 - CVE-2017-9242 kernel: Incorrect overwrite check in __ip6_append_data()
1463241 - rlimit_stack problems after update to 3.10.0-514.21.2.el7, and JVM Crash after updating to kernel-3.10.0-514.21.2.el7.x86_64
1466329 - CVE-2017-8797 kernel: NFSv4 server does not properly validate layout type when processing NFSv4 pNFS LAYOUTGET operand

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-693.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.el7.noarch.rpm
kernel-doc-3.10.0-693.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.el7.x86_64.rpm
kernel-debug-3.10.0-693.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.el7.x86_64.rpm
kernel-devel-3.10.0-693.el7.x86_64.rpm
kernel-headers-3.10.0-693.el7.x86_64.rpm
kernel-tools-3.10.0-693.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.el7.x86_64.rpm
perf-3.10.0-693.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.el7.x86_64.rpm
python-perf-3.10.0-693.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-693.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.el7.noarch.rpm
kernel-doc-3.10.0-693.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.el7.x86_64.rpm
kernel-debug-3.10.0-693.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.el7.x86_64.rpm
kernel-devel-3.10.0-693.el7.x86_64.rpm
kernel-headers-3.10.0-693.el7.x86_64.rpm
kernel-tools-3.10.0-693.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.el7.x86_64.rpm
perf-3.10.0-693.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.el7.x86_64.rpm
python-perf-3.10.0-693.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-693.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.el7.noarch.rpm
kernel-doc-3.10.0-693.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.el7.ppc64.rpm
kernel-debug-3.10.0-693.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.el7.ppc64.rpm
kernel-devel-3.10.0-693.el7.ppc64.rpm
kernel-headers-3.10.0-693.el7.ppc64.rpm
kernel-tools-3.10.0-693.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.el7.ppc64.rpm
perf-3.10.0-693.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.el7.ppc64.rpm
python-perf-3.10.0-693.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.el7.ppc64le.rpm
kernel-debug-3.10.0-693.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.el7.ppc64le.rpm
kernel-devel-3.10.0-693.el7.ppc64le.rpm
kernel-headers-3.10.0-693.el7.ppc64le.rpm
kernel-tools-3.10.0-693.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.el7.ppc64le.rpm
perf-3.10.0-693.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.el7.ppc64le.rpm
python-perf-3.10.0-693.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.el7.s390x.rpm
kernel-debug-3.10.0-693.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.el7.s390x.rpm
kernel-devel-3.10.0-693.el7.s390x.rpm
kernel-headers-3.10.0-693.el7.s390x.rpm
kernel-kdump-3.10.0-693.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.el7.s390x.rpm
perf-3.10.0-693.el7.s390x.rpm
perf-debuginfo-3.10.0-693.el7.s390x.rpm
python-perf-3.10.0-693.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.el7.x86_64.rpm
kernel-debug-3.10.0-693.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.el7.x86_64.rpm
kernel-devel-3.10.0-693.el7.x86_64.rpm
kernel-headers-3.10.0-693.el7.x86_64.rpm
kernel-tools-3.10.0-693.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.el7.x86_64.rpm
perf-3.10.0-693.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.el7.x86_64.rpm
python-perf-3.10.0-693.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-693.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-693.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-693.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.el7.noarch.rpm
kernel-doc-3.10.0-693.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.el7.x86_64.rpm
kernel-debug-3.10.0-693.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.el7.x86_64.rpm
kernel-devel-3.10.0-693.el7.x86_64.rpm
kernel-headers-3.10.0-693.el7.x86_64.rpm
kernel-tools-3.10.0-693.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.el7.x86_64.rpm
perf-3.10.0-693.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.el7.x86_64.rpm
python-perf-3.10.0-693.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7970
https://access.redhat.com/security/cve/CVE-2014-7975
https://access.redhat.com/security/cve/CVE-2015-8839
https://access.redhat.com/security/cve/CVE-2015-8970
https://access.redhat.com/security/cve/CVE-2016-10088
https://access.redhat.com/security/cve/CVE-2016-10147
https://access.redhat.com/security/cve/CVE-2016-10200
https://access.redhat.com/security/cve/CVE-2016-6213
https://access.redhat.com/security/cve/CVE-2016-7042
https://access.redhat.com/security/cve/CVE-2016-7097
https://access.redhat.com/security/cve/CVE-2016-8645
https://access.redhat.com/security/cve/CVE-2016-9576
https://access.redhat.com/security/cve/CVE-2016-9588
https://access.redhat.com/security/cve/CVE-2016-9604
https://access.redhat.com/security/cve/CVE-2016-9685
https://access.redhat.com/security/cve/CVE-2016-9806
https://access.redhat.com/security/cve/CVE-2017-2596
https://access.redhat.com/security/cve/CVE-2017-2647
https://access.redhat.com/security/cve/CVE-2017-2671
https://access.redhat.com/security/cve/CVE-2017-5970
https://access.redhat.com/security/cve/CVE-2017-6001
https://access.redhat.com/security/cve/CVE-2017-6951
https://access.redhat.com/security/cve/CVE-2017-7187
https://access.redhat.com/security/cve/CVE-2017-7616
https://access.redhat.com/security/cve/CVE-2017-7889
https://access.redhat.com/security/cve/CVE-2017-8797
https://access.redhat.com/security/cve/CVE-2017-8890
https://access.redhat.com/security/cve/CVE-2017-9074
https://access.redhat.com/security/cve/CVE-2017-9075
https://access.redhat.com/security/cve/CVE-2017-9076
https://access.redhat.com/security/cve/CVE-2017-9077
https://access.redhat.com/security/cve/CVE-2017-9242
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgN42XlSAg2UNWIIRAs7YAJ40sOdTU/cmA6d/QzYuwiIuALwLiACeLnD9
btHpt1cpE4kDzP3myDfyghI=
=685v
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close