You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa kernel i kernel-rt

Sigurnosni nedostaci programskih paketa kernel i kernel-rt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA1

 

=====================================================================

                   Red Hat Security Advisory

 

Synopsis:          Important: kernel security, bug fix, and enhancement update

Advisory ID:       RHSA-2017:0386-01

Product:           Red Hat Enterprise Linux

Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0386.html

Issue date:        2017-03-02

CVE Names:         CVE-2016-8630 CVE-2016-8655 CVE-2016-9083 

                   CVE-2016-9084 

=====================================================================

 

1. Summary:

 

An update for kernel is now available for Red Hat Enterprise Linux 7.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) – x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64

Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

 

3. Description:

 

The kernel packages contain the Linux kernel, the core of any Linux

operating system.

 

Security Fix(es):

 

* Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM)

support is vulnerable to a null pointer dereference flaw. It could occur on

x86 platform, when emulating an undefined instruction. An attacker could

use this flaw to crash the host kernel resulting in DoS. (CVE-2016-8630,

Important)

 

* A race condition issue leading to a use-after-free flaw was found in the

way the raw packet sockets implementation in the Linux kernel networking

subsystem handled synchronization while creating the TPACKET_V3 ring

buffer. A local user able to open a raw packet socket (requires the

CAP_NET_RAW capability) could use this flaw to elevate their privileges on

the system. (CVE-2016-8655, Important)

 

* A flaw was discovered in the Linux kernel’s implementation of VFIO. An

attacker issuing an ioctl can create a situation where memory is corrupted

and modify memory outside of the expected area. This may overwrite kernel

memory and subvert kernel execution. (CVE-2016-9083, Important)

 

* The use of a kzalloc with an integer multiplication allowed an integer

overflow condition to be reached in vfio_pci_intrs.c. This combined with

CVE-2016-9083 may allow an attacker to craft an attack and use unallocated

memory, potentially crashing the machine. (CVE-2016-9084, Moderate)

 

Red Hat would like to thank Philip Pettersson for reporting CVE-2016-8655.

 

Additional Changes:

 

Space precludes documenting all of the bug fixes and enhancements included

in this advisory. To see the complete list of bug fixes and enhancements,

refer to the following KnowledgeBase article:

https://access.redhat.com/articles/2940041.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

The system must be rebooted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1389258 – CVE-2016-9083 kernel: State machine confusion bug in vfio driver leading to memory corruption

1389259 – CVE-2016-9084 kernel: Integer overflow when using kzalloc in vfio driver

1393350 – CVE-2016-8630 kernel: kvm: x86: NULL pointer dereference during instruction decode

1400019 – CVE-2016-8655 kernel: Race condition in packet_set_ring leads to use after free

 

6. Package List:

 

Red Hat Enterprise Linux Client (v. 7):

 

Source:

kernel-3.10.0-514.10.2.el7.src.rpm

 

noarch:

kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm

kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

 

x86_64:

kernel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm

kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm

perf-3.10.0-514.10.2.el7.x86_64.rpm

perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

 

Red Hat Enterprise Linux Client Optional (v. 7):

 

x86_64:

kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm

perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode (v. 7):

 

Source:

kernel-3.10.0-514.10.2.el7.src.rpm

 

noarch:

kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm

kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

 

x86_64:

kernel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm

kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm

perf-3.10.0-514.10.2.el7.x86_64.rpm

perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

 

x86_64:

kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm

perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

kernel-3.10.0-514.10.2.el7.src.rpm

 

noarch:

kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm

kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

 

ppc64:

kernel-3.10.0-514.10.2.el7.ppc64.rpm

kernel-bootwrapper-3.10.0-514.10.2.el7.ppc64.rpm

kernel-debug-3.10.0-514.10.2.el7.ppc64.rpm

kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

kernel-debug-devel-3.10.0-514.10.2.el7.ppc64.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

kernel-debuginfo-common-ppc64-3.10.0-514.10.2.el7.ppc64.rpm

kernel-devel-3.10.0-514.10.2.el7.ppc64.rpm

kernel-headers-3.10.0-514.10.2.el7.ppc64.rpm

kernel-tools-3.10.0-514.10.2.el7.ppc64.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

kernel-tools-libs-3.10.0-514.10.2.el7.ppc64.rpm

perf-3.10.0-514.10.2.el7.ppc64.rpm

perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

python-perf-3.10.0-514.10.2.el7.ppc64.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

 

ppc64le:

kernel-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-bootwrapper-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-debug-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-debuginfo-common-ppc64le-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-devel-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-headers-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-tools-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-tools-libs-3.10.0-514.10.2.el7.ppc64le.rpm

perf-3.10.0-514.10.2.el7.ppc64le.rpm

perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

python-perf-3.10.0-514.10.2.el7.ppc64le.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

 

s390x:

kernel-3.10.0-514.10.2.el7.s390x.rpm

kernel-debug-3.10.0-514.10.2.el7.s390x.rpm

kernel-debug-debuginfo-3.10.0-514.10.2.el7.s390x.rpm

kernel-debug-devel-3.10.0-514.10.2.el7.s390x.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.s390x.rpm

kernel-debuginfo-common-s390x-3.10.0-514.10.2.el7.s390x.rpm

kernel-devel-3.10.0-514.10.2.el7.s390x.rpm

kernel-headers-3.10.0-514.10.2.el7.s390x.rpm

kernel-kdump-3.10.0-514.10.2.el7.s390x.rpm

kernel-kdump-debuginfo-3.10.0-514.10.2.el7.s390x.rpm

kernel-kdump-devel-3.10.0-514.10.2.el7.s390x.rpm

perf-3.10.0-514.10.2.el7.s390x.rpm

perf-debuginfo-3.10.0-514.10.2.el7.s390x.rpm

python-perf-3.10.0-514.10.2.el7.s390x.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.s390x.rpm

 

x86_64:

kernel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm

kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm

perf-3.10.0-514.10.2.el7.x86_64.rpm

perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 7):

 

ppc64:

kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

kernel-debuginfo-common-ppc64-3.10.0-514.10.2.el7.ppc64.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

kernel-tools-libs-devel-3.10.0-514.10.2.el7.ppc64.rpm

perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

 

ppc64le:

kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-debug-devel-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-debuginfo-common-ppc64le-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

kernel-tools-libs-devel-3.10.0-514.10.2.el7.ppc64le.rpm

perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

 

x86_64:

kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm

perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 7):

 

Source:

kernel-3.10.0-514.10.2.el7.src.rpm

 

noarch:

kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm

kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

 

x86_64:

kernel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm

kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm

kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm

perf-3.10.0-514.10.2.el7.x86_64.rpm

perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 7):

 

x86_64:

kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm

perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

 

These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2016-8630

https://access.redhat.com/security/cve/CVE-2016-8655

https://access.redhat.com/security/cve/CVE-2016-9083

https://access.redhat.com/security/cve/CVE-2016-9084

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/articles/2940041

 

8. Contact:

 

The Red Hat security contact is <secalert@redhat.com>. More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2017 Red Hat, Inc.

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v1

 

iD8DBQFYuIO9XlSAg2UNWIIRAneoAJ9Dl7tC/O5QcM4cxbQ/O7GpEhlqFgCggphP

iNhwzasw45J7N7h/YrhN204=

=AJ2E

—–END PGP SIGNATURE—–

 

 

– 

Enterprise-watch-list mailing list

Enterprise-watch-list@redhat.com

https://www.redhat.com/mailman/listinfo/enterprise-watch-list

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2017:0387-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0387.html
Issue date: 2017-03-02
CVE Names: CVE-2016-8630 CVE-2016-8655 CVE-2016-9083
CVE-2016-9084
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM)
support is vulnerable to a null pointer dereference flaw. It could occur on
x86 platform, when emulating an undefined instruction. An attacker could
use this flaw to crash the host kernel resulting in DoS. (CVE-2016-8630,
Important)

* A race condition issue leading to a use-after-free flaw was found in the
way the raw packet sockets implementation in the Linux kernel networking
subsystem handled synchronization while creating the TPACKET_V3 ring
buffer. A local user able to open a raw packet socket (requires the
CAP_NET_RAW capability) could use this flaw to elevate their privileges on
the system. (CVE-2016-8655, Important)

* A flaw was discovered in the Linux kernel’s implementation of VFIO. An
attacker issuing an ioctl can create a situation where memory is corrupted
and modify memory outside of the expected area. This may overwrite kernel
memory and subvert kernel execution. (CVE-2016-9083, Important)

* The use of a kzalloc with an integer multiplication allowed an integer
overflow condition to be reached in vfio_pci_intrs.c. This combined with
CVE-2016-9083 may allow an attacker to craft an attack and use unallocated
memory, potentially crashing the machine. (CVE-2016-9084, Moderate)

Red Hat would like to thank Philip Pettersson for reporting CVE-2016-8655.

Bug Fix(es):

* Previously, the asynchronous page fault woke code references spinlocks,
which were actually sleeping locks in the RT kernel. Because of this, when
the code was executed from the exception context, a bug warning appeared on
the console. With this update, the regular wait queue and spinlock code in
this area has been modified to use simple-wait-queue and raw-spinlocks.
This code change enables the asynchronous page fault code to run in a
non-preemptable state without bug warnings. (BZ#1418035)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1389258 – CVE-2016-9083 kernel: State machine confusion bug in vfio driver leading to memory corruption
1389259 – CVE-2016-9084 kernel: Integer overflow when using kzalloc in vfio driver
1393350 – CVE-2016-8630 kernel: kvm: x86: NULL pointer dereference during instruction decode
1400019 – CVE-2016-8655 kernel: Race condition in packet_set_ring leads to use after free
1415172 – kernel-rt: update to the RHEL7.3.z batch#3 source tree [rt-7.3.z]

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-514.10.2.rt56.435.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-514.10.2.rt56.435.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debug-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-trace-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-514.10.2.rt56.435.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-514.10.2.rt56.435.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debug-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-trace-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8630
https://access.redhat.com/security/cve/CVE-2016-8655
https://access.redhat.com/security/cve/CVE-2016-9083
https://access.redhat.com/security/cve/CVE-2016-9084
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFYuIPXXlSAg2UNWIIRAmxKAJ9G4RRJGM0haoDf9p+7eqUmyCvBEgCgqZI9
1Tm4aHVEAyf+TPzZ+58RCb0=
=0JLE
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorVlatka Misic
Cert idNCERT-REF-2017-03-0029-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa kernel

Otkriven je sigurnosni nedostatak u programskom paketu kernel za operacijski sustav RHEL 7.1. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje root...

Close