exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3315-01

Red Hat Security Advisory 2017-3315-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3315-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated kernel packages include several security issues and numerous bug fixes, some of which you can see below. Space precludes documenting all of these bug fixes in this advisory.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-1000380
SHA-256 | 2028823382216b9493c0bf056280c297c2bd677f271814aa58d6cf9f13e8cca5

Red Hat Security Advisory 2017-3315-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2017:3315-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3315
Issue date: 2017-11-30
CVE Names: CVE-2017-1000380
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated kernel packages include several security issues and numerous
bug fixes, some of which you can see below. Space precludes documenting
all of these bug fixes in this advisory. To see the complete list of bug
fixes, users are directed to the related Knowledge Article:
https://access.redhat.com/articles/3253081

Security Fix(es):

* It was found that the timer functionality in the Linux kernel ALSA
subsystem is prone to a race condition between read and ioctl system call
handlers, resulting in an uninitialized memory disclosure to user space. A
local user could use this flaw to read information belonging to other
users. (CVE-2017-1000380, Moderate)

Red Hat would like to thank Alexander Potapenko (Google) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463311 - CVE-2017-1000380 kernel: information leak due to a data race in ALSA timer

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-693.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.1.el7.noarch.rpm
kernel-doc-3.10.0-693.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.x86_64.rpm
perf-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-693.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.1.el7.noarch.rpm
kernel-doc-3.10.0-693.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.x86_64.rpm
perf-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-693.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.1.el7.noarch.rpm
kernel-doc-3.10.0-693.11.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.11.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.11.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.11.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.11.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.11.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.ppc64.rpm
perf-3.10.0-693.11.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
python-perf-3.10.0-693.11.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.ppc64le.rpm
perf-3.10.0-693.11.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
python-perf-3.10.0-693.11.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.11.1.el7.s390x.rpm
kernel-debug-3.10.0-693.11.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.11.1.el7.s390x.rpm
kernel-devel-3.10.0-693.11.1.el7.s390x.rpm
kernel-headers-3.10.0-693.11.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.11.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.11.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.11.1.el7.s390x.rpm
perf-3.10.0-693.11.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.11.1.el7.s390x.rpm
python-perf-3.10.0-693.11.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.x86_64.rpm
perf-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.11.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-693.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.1.el7.noarch.rpm
kernel-doc-3.10.0-693.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.x86_64.rpm
perf-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000380
https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/articles/3253081

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaIHSPXlSAg2UNWIIRAu4EAJ9qqze+14U4g0PF6v85iSfEO2qQdACguGTK
UlIKGlUYWsCWvk0TxnvAWNc=
=8ynS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close