Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. CentOS Errata and Bugfix Advisory 2017:0382 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0382.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2494d9736c7f47c477181383b40fc98cb5729a5eec9664fb77a0647192bc2d6c resource-agents-3.9.5-82.el7_3.6.x86_64.rpm Source: 16329e130ea86fe83f61efc193bd3d05ee5b93592b679640b2c11748f94e6f4a resource-agents-3.9.5-82.el7_3.6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  2. CentOS Errata and Bugfix Advisory 2017:0393 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0393.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: f435fed3cc7ba2ca4e73e47efc5cfd0d450bf5dacc8ef7af003d78ac41a1cabd audispd-plugins-2.6.5-3.el7_3.1.x86_64.rpm 105b5290531be60613cfb0667dec8905873670c6b48cabf746634ca5eef8f0a0 audit-2.6.5-3.el7_3.1.x86_64.rpm 91043ae3beef304197872fc37bf4edc8dc84621119686bdca8686547d12de518 audit-libs-2.6.5-3.el7_3.1.i686.rpm 7958aeebb98d497a2bc14a45f52894950ca0b2942fb83f0c10b3c0f4342c84fd audit-libs-2.6.5-3.el7_3.1.x86_64.rpm 34f1919bdea464e7c39c5584f4ce65db727d28591007775d1bf1631bd38b1918 audit-libs-devel-2.6.5-3.el7_3.1.i686.rpm 61da63c36a16f8be8fae47dd1708161864d331f234dbc85b89d9d3e6aea95e13 audit-libs-devel-2.6.5-3.el7_3.1.x86_64.rpm 40f4d12a5518d10ccb087d2121c91b5a703bd6215b0964fc62cb42fe2063d920 audit-libs-python-2.6.5-3.el7_3.1.x86_64.rpm 688751716704904c47f89473750257484fdc87bc0d6c0f4f91ae2642add3d7f6 audit-libs-static-2.6.5-3.el7_3.1.i686.rpm d10f89f03e2f2652ba38ba85bd6bab5e033b82478b00cdb1424b3041ce314ead audit-libs-static-2.6.5-3.el7_3.1.x86_64.rpm Source: aeef00caddfd605d0c039e14f14fc048334f583d523705d74add4618da53ca4b audit-2.6.5-3.el7_3.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  3. CentOS Errata and Bugfix Advisory 2017:0374 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0374.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8ed07958702a345cfda6b7cd31c114daf2742c7027ebab3c99114849a5007ed9 microcode_ctl-2.1-16.3.el7_3.x86_64.rpm Source: 86f6fd31593a11f94b12bde39b85c2be359fd8c4aecf727514744de2dcda0c09 microcode_ctl-2.1-16.3.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  4. CentOS Errata and Bugfix Advisory 2017:0395 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0395.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b426cbf542b797c35e6e352079663decf93c5142f9d21151f08ea8aaa39d6942 tcsh-6.18.01-13.el7_3.1.x86_64.rpm Source: dfb92610200ee7fbd15817c18f01656a2c386d5e39ecd29fa776dedf79fad71f tcsh-6.18.01-13.el7_3.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  5. CentOS Errata and Bugfix Advisory 2017:0371 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 65c82a56f714ca016da335c9bcb8217ae6e349d75d03cf7c0310760425c187b3 libgudev1-219-30.el7_3.7.i686.rpm 878c258f2e7706bfdb8278636c9cafb92a85b6ef90ea0dbeafb197eff4e01580 libgudev1-219-30.el7_3.7.x86_64.rpm 7d2f0a171452ff4e00426d47488c1ffc5ea6cb4aa8e176f92f11fa8035076d44 libgudev1-devel-219-30.el7_3.7.i686.rpm d45d09045a68b37932745f589918c59c2129ca19006e5f1bff6964bf2c5814b7 libgudev1-devel-219-30.el7_3.7.x86_64.rpm 670396b8fe141d4ffad62fe3eaac8feea9de8184982354b66041d453b2643fe8 systemd-219-30.el7_3.7.x86_64.rpm 09d74c873d92a3ec846450e8ee6057979843250d128f5cba997688501ba7e51d systemd-devel-219-30.el7_3.7.i686.rpm 0d8b0ed3f117ee927b6e9a78550a17500b65128476a2ab6393576999fe4f8f84 systemd-devel-219-30.el7_3.7.x86_64.rpm a7fa79d40a49b9e4a4501568b0517122257bdd71e4bf23c1e51aa8274876d562 systemd-journal-gateway-219-30.el7_3.7.x86_64.rpm 18d4dcfd01725fcc16f2c7c1a85541c971b4f883f4cadf496077d6845f40465f systemd-libs-219-30.el7_3.7.i686.rpm 72a6f1d63d270f769b35b6dcc4be8a9a5c7ad583303983716d72a8c61debf757 systemd-libs-219-30.el7_3.7.x86_64.rpm 525cb8b642272a8b5029e823f1d006cc2060f99e5a379a3d4937b777e34176f5 systemd-networkd-219-30.el7_3.7.x86_64.rpm b4bc3cbe610f10d97b9c4bdde60cd1cb876118eb037338f94a2b83d4d1d7ced8 systemd-python-219-30.el7_3.7.x86_64.rpm cdc68f0123f922c487eb8b52207c96d6376f21b3f68c77cba1965648f05e83e4 systemd-resolved-219-30.el7_3.7.i686.rpm 629ae795f290cc30c404f4408b9171b4ba3022c101dde87e4a7619e4466f6865 systemd-resolved-219-30.el7_3.7.x86_64.rpm 8e74c3ebfea78e52e3293d85f5f2ac908d62b3fb29016cb4d34e38ba31a43987 systemd-sysv-219-30.el7_3.7.x86_64.rpm Source: 42a60a4aa4e3983891916cb6601ad1124c08e650c3941aea96d795078a61a635 systemd-219-30.el7_3.7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  6. CentOS Errata and Security Advisory 2017:0388 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0388.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: fd0f5a3aec6d02a6bef53e96645a8eb84c78e3e959696f753f24122b8ae0a36a ipa-admintools-4.4.0-14.el7.centos.6.noarch.rpm d36beffc5ab4c7b6c270f481a4765a0b991e760bc1bcb014476cb821e876ade3 ipa-client-4.4.0-14.el7.centos.6.x86_64.rpm 74e183c8ea7e6bc28bd02036c0def99290a5fe5ebdd60f2b427a22112bb54726 ipa-client-common-4.4.0-14.el7.centos.6.noarch.rpm 22c7a505de944106962ecd3e6fa4cb9ae16f2c201deb86aef1cc0d0e1fc4a742 ipa-common-4.4.0-14.el7.centos.6.noarch.rpm f65c0023e7f3a81fb398fff48a2b7b6eb76caf0f74a5dea9167e8ea4dd16abdc ipa-python-compat-4.4.0-14.el7.centos.6.noarch.rpm a1efc25338f531d3705b4f7f7fdfd0ab626fae9cf66d7ac83d2950135642a839 ipa-server-4.4.0-14.el7.centos.6.x86_64.rpm 43d63c097e6da2b14267a291b15f91b72edb4de1ff3bdc51a66bc248f58d8a51 ipa-server-common-4.4.0-14.el7.centos.6.noarch.rpm 4d27fa5d0cefbed7f4431971d3a675254dbf662b0c068cf46c213f9fa6d632f6 ipa-server-dns-4.4.0-14.el7.centos.6.noarch.rpm ef7ca6c1595b4a2ce5369c758ecdcacbfac587b974c44abd67d6734724374e9b ipa-server-trust-ad-4.4.0-14.el7.centos.6.x86_64.rpm eb5a499fdf03657f7ddb96a35bc24c72f9d9434c9ae03a8079673ca9db81418a python2-ipaclient-4.4.0-14.el7.centos.6.noarch.rpm e3d094f57a83446de6a231ee8fd1de8e05cee419518d4dc6acefd35488b3038f python2-ipalib-4.4.0-14.el7.centos.6.noarch.rpm 5fcb9d86b5580feced492342d968dfaf2c2c69241e5e495e680f9a5668409767 python2-ipaserver-4.4.0-14.el7.centos.6.noarch.rpm Source: d703180a1df054c235181b9c3276a2d114d65d9a377a565e59c0c7904eb186ba ipa-4.4.0-14.el7.centos.6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  7. CentOS Errata and Bugfix Advisory 2017:0373 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0373.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: dd6645d34021fb2c18dde1c2271f302231e116dfea87177075ec8269e83b0fa8 wpa_supplicant-2.0-21.el7_3.x86_64.rpm Source: 1a50a936173ee0d732ed14a527d15c72d0363e064737a13493fa714b67f26750 wpa_supplicant-2.0-21.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  8. CentOS Errata and Bugfix Advisory 2017:0390 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0390.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 40a6d896657dfcb6b55835ba4f0a85ca5d12bee985544f34ae0a8eb0d9c95a45 scap-security-guide-0.1.30-5.el7.centos.noarch.rpm 06c23ca4476ede3734c350f2038102ec745583596853484d26d7c8868847c5bf scap-security-guide-doc-0.1.30-5.el7.centos.noarch.rpm Source: 46c571fb85bffdfa81448f76a850b2d219aa93d8eb878e2c1260030a9761cf99 scap-security-guide-0.1.30-5.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  9. CentOS Errata and Bugfix Advisory 2017:0379 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0379.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d51d9b7d11460dcbbd2f35d1aa72b56e7e3015131452e33f8c8f85e9b803b471 ghostscript-9.07-20.el7_3.3.i686.rpm c07585683245b19f16e80fd05a0db97337c5c83cc64dd7f42f1b0de5d4510658 ghostscript-9.07-20.el7_3.3.x86_64.rpm 03d678d74a50f0328c1f2dcba6fc6efe792c2a8fc6d6dfd2a07b1f6bde62de7a ghostscript-cups-9.07-20.el7_3.3.x86_64.rpm c3543a6d533679665215c7e9a298910dfae6dd6ad714771dcce5b4226d969e38 ghostscript-devel-9.07-20.el7_3.3.i686.rpm 6ba998ac6e2f47dcb2fd50f445cac92e78bb3e771c288234affc7684032047e3 ghostscript-devel-9.07-20.el7_3.3.x86_64.rpm a9cf22ff15e11ed1d1f0d1742facb9e033b5950d73b054f32810543c7ee10b4d ghostscript-doc-9.07-20.el7_3.3.noarch.rpm 2e8918730a8fac375a0654a3be2d48500314c2242e65f39e9f93eac1e408f363 ghostscript-gtk-9.07-20.el7_3.3.x86_64.rpm Source: 4376565b36dcfe61d20841779cd0e46c0a0c69703e63ee40451898884c2006ab ghostscript-9.07-20.el7_3.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  10. CentOS Errata and Bugfix Advisory 2017:0380 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0380.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b928aac061ce5555f242f39313ac48cc6635dd3b3349273668a4a4462add5945 openscap-1.2.10-3.el7_3.i686.rpm 04b5936e2af305097c53d7ddb9b311e804f1fa67adc422a0c62fa666d86a47db openscap-1.2.10-3.el7_3.x86_64.rpm 6222fe50b313bdb6fc0d0a173ee355e2e0e233812d1a8664636a5c8f0affc557 openscap-devel-1.2.10-3.el7_3.i686.rpm c9b5956a873167306933afc24959e3f549590ddb849d6739365968e2566b58e7 openscap-devel-1.2.10-3.el7_3.x86_64.rpm e2d0b285e6712f3697ad004332f45f297fe4ba9ba278817cef4ed81ae0994081 openscap-engine-sce-1.2.10-3.el7_3.i686.rpm 25aa24df5133a3a9e1fc2ce4e70c1f05ed169f1d5dc5f6240b89a6ad0197d262 openscap-engine-sce-1.2.10-3.el7_3.x86_64.rpm 325a5148fa0256fc8f0c105a80bce8749c214e65e13ab7aaa7a64f977324d556 openscap-engine-sce-devel-1.2.10-3.el7_3.i686.rpm 3ff08d73878790220b5eb64926438203adc0dee78192d49c1c50889b768229b5 openscap-engine-sce-devel-1.2.10-3.el7_3.x86_64.rpm 12b23be256cfcb0e8eb502d69b2f981bee40163ec1da08c56af244b5561fffb2 openscap-extra-probes-1.2.10-3.el7_3.x86_64.rpm 3a4d512dc9f801add496dd2334ee6b5308a38de6b795f9cefddc1a796d7e25a9 openscap-python-1.2.10-3.el7_3.x86_64.rpm 643e65e38eced60386b6a65ffb47a808486d433750ab0346bcd15c9b3b6bb9ab openscap-scanner-1.2.10-3.el7_3.x86_64.rpm 9405a9861511851c360b4c8bae9ead551bc525bdf5151f2a2060fc3858557458 openscap-utils-1.2.10-3.el7_3.x86_64.rpm Source: 6fda1c5a5ace646c9ebd458b190fb9095b620430fd33aa9bad2765d3741249d6 openscap-1.2.10-3.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  11. CentOS Errata and Bugfix Advisory 2017:0381 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0381.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: c821673f87aa39b1965f65915db40230c4226966925e4f62b813b6205db48478 motif-2.3.4-8.1.el7_3.i686.rpm 2136a17043f3bcd2905d859187b9719c9e22fe485d685d961c80f52c23e8be0e motif-2.3.4-8.1.el7_3.x86_64.rpm c8e3b56c25c13d1d2a3ab8ebf69f7952116d0e5a7148736e999ec46b66ea0203 motif-devel-2.3.4-8.1.el7_3.i686.rpm 349d6e927341bcbcaaa6d64e0823a96c55178689ce6a0ad440078c27c101c0cb motif-devel-2.3.4-8.1.el7_3.x86_64.rpm bbf8c1591b9726e3645f67c9a01a3082e6b167494a8cd7d0cd1910e6d94a1a46 motif-static-2.3.4-8.1.el7_3.i686.rpm 5d3df32bd6b78a503a383cc2f13e860f6f141eb4f6f95be3a26c259d26b17857 motif-static-2.3.4-8.1.el7_3.x86_64.rpm Source: af35ae46b87811a353cc7ab450d14c2a54d3ca2ec0fbf57fabacd29a324bd152 motif-2.3.4-8.1.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  12. CentOS Errata and Bugfix Advisory 2017:0378 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2ce63f0f84f5f75d603107eafa0885409ba47cb0eeecbd1dc565e448903150ea emacs-24.3-19.el7_3.x86_64.rpm 3d54dbc173c63059b45eccb002645afb8122c0f63e222cce4e3f01a871a5ea42 emacs-common-24.3-19.el7_3.x86_64.rpm 731fa49676a1fa8cad174c2ece5928d0d11f8aba5fff5f135dc7fcb2e513d5e3 emacs-el-24.3-19.el7_3.noarch.rpm 3d18712c500fb1d16d76c570747bd4acbd3827825fac1e683f9baa59f80edc6a emacs-filesystem-24.3-19.el7_3.noarch.rpm 5ef40555b73d599f0b9ef09e8b51666ffe58f9f0edf906243cb5d6e71397b69a emacs-nox-24.3-19.el7_3.x86_64.rpm 3fb9890d262d146f109de4722cf16240bac207f3e488bc48ae374988c3aa194a emacs-terminal-24.3-19.el7_3.noarch.rpm Source: d9eb542144609a41e62e60ade012554867a88ec62c9cec149cee775890158e25 emacs-24.3-19.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  13. *AMD Ryzen 7 1700X Review** * We tested the Flagship processor, now we review the Ryzen 7 1700X Processor that is a 100 bucks cheaper. The 8-core processor will be tested on an X370 motherboard. Read the review here <http://www.guru3d.com/articles-pages/amd-ryzen-7-1700x-review,1.html>'>http://www.guru3d.com/articles-pages/amd-ryzen-7-1700x-review,1.html> . URL: http://www.guru3d.com/articles-pages/amd-ryzen-7-1700x-review,1.html <http://www.guru3d.com/articles-pages/amd-ryzen-7-1700x-review,1.html> --
  14. http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=77f9367d0a&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: Corsair HD120 RGB PWM Fan Kit Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=c9d2d849d4&e=8138df6da5) QUOTE: RGB lighting is the current trend these days, appearing in everything from keyboards and mice to less obvious items like motherboards and mouse pads. While LED-lit fans have been around for years, leave it to Corsair to take it to the next level with their Corsair HD120 RGB fans. You can buy these fans individually, but today Benchmark Reviews is testing the HD120 RGB three-pack of fans with the included fan hub and controller (model CO-9050067-WW). LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=a4d3809a6a&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=5df5fe66b4&e=8138df6da5 ============================================================
  15. news

    SCALE Day One Wrap-up

    Day One started early as the Virtualization track kicked off at 9:00 for a caffeine-deprived crowd. By 10 A.M., all of the sessions were in high gear with most rooms near capacity. Speakers could frequently be found adding last-minute touches to their presentations. Many acquaintances were renewed throughout the day and over the occasional adult beverage later this evening. “I haven’t seen you since 14x†was a common theme and a new term - SCALE hugs - was coined. After a full day of big data, clouds, packages, containers, replicated databases and file systems, attendees were ready for something a little lighter. Enter Bryan Lunduke to reprise his hilarious “Linux Sucks†session followed by Robin Rowe, Stormy Peters and Avni Khatri who offered their contrasting world view on the benefits of Open Source. A perfect way to tee up Day Two, featuring databases, containers, embedded computing and more. http://www.socallinuxexpo.org/scale/15x/schedule/friday --
  16. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: python-oslo-middleware security update Advisory ID: RHSA-2017:0435-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0435.html Issue date: 2017-03-02 CVE Names: CVE-2017-2592 ===================================================================== 1. Summary: An update for python-oslo-middleware is now available for Red Hat OpenStack Platform 9.0 (Mitaka). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 9.0 - noarch 3. Description: The OpenStack Oslo Middleware library provides components that can be injected into WSGI pipelines to intercept request and response flows. The base class can be enhanced with functionality like adding or up[censored] HTTP headers, or to offer support for limiting size or connections. Security Fix(es): * An information-disclosure flaw was found in oslo.middleware. Software using the CatchError class could include sensitive values in a traceback's error message. System users could exploit this flaw to obtain sensitive information from OpenStack component error logs (for example, keystone tokens). (CVE-2017-2592) Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Divya K Konoor (IBM) as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1414698 - CVE-2017-2592 python-oslo-middleware: CatchErrors leaks sensitive values into error logs 6. Package List: Red Hat OpenStack Platform 9.0: Source: python-oslo-middleware-3.7.0-2.el7ost.src.rpm noarch: python-oslo-middleware-3.7.0-2.el7ost.noarch.rpm python-oslo-middleware-tests-3.7.0-2.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2592 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYuIyrXlSAg2UNWIIRAqAIAKDEAYHd1OjZYgmbbAd2pOygVWE+BgCfe9tH K1/gs1ZYd1ihomnS8N7ZMyQ= =9QDK -----END PGP SIGNATURE----- --
  17. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2017:0387-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0387.html Issue date: 2017-03-02 CVE Names: CVE-2016-8630 CVE-2016-8655 CVE-2016-9083 CVE-2016-9084 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support is vulnerable to a null pointer dereference flaw. It could occur on x86 platform, when emulating an undefined instruction. An attacker could use this flaw to crash the host kernel resulting in DoS. (CVE-2016-8630, Important) * A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets implementation in the Linux kernel networking subsystem handled synchronization while creating the TPACKET_V3 ring buffer. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2016-8655, Important) * A flaw was discovered in the Linux kernel's implementation of VFIO. An attacker issuing an ioctl can create a situation where memory is corrupted and modify memory outside of the expected area. This may overwrite kernel memory and subvert kernel execution. (CVE-2016-9083, Important) * The use of a kzalloc with an integer multiplication allowed an integer overflow condition to be reached in vfio_pci_intrs.c. This combined with CVE-2016-9083 may allow an attacker to craft an attack and use unallocated memory, potentially crashing the machine. (CVE-2016-9084, Moderate) Red Hat would like to thank Philip Pettersson for reporting CVE-2016-8655. Bug Fix(es): * Previously, the asynchronous page fault woke code references spinlocks, which were actually sleeping locks in the RT kernel. Because of this, when the code was executed from the exception context, a bug warning appeared on the console. With this update, the regular wait queue and spinlock code in this area has been modified to use simple-wait-queue and raw-spinlocks. This code change enables the asynchronous page fault code to run in a non-preemptable state without bug warnings. (BZ#1418035) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1389258 - CVE-2016-9083 kernel: State machine confusion bug in vfio driver leading to memory corruption 1389259 - CVE-2016-9084 kernel: Integer overflow when using kzalloc in vfio driver 1393350 - CVE-2016-8630 kernel: kvm: x86: NULL pointer dereference during instruction decode 1400019 - CVE-2016-8655 kernel: Race condition in packet_set_ring leads to use after free 1415172 - kernel-rt: update to the RHEL7.3.z batch#3 source tree [rt-7.3.z] 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-514.10.2.rt56.435.el7.src.rpm noarch: kernel-rt-doc-3.10.0-514.10.2.rt56.435.el7.noarch.rpm x86_64: kernel-rt-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debug-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-kvm-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-trace-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-514.10.2.rt56.435.el7.src.rpm noarch: kernel-rt-doc-3.10.0-514.10.2.rt56.435.el7.noarch.rpm x86_64: kernel-rt-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debug-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-trace-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-514.10.2.rt56.435.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8630 https://access.redhat.com/security/cve/CVE-2016-8655 https://access.redhat.com/security/cve/CVE-2016-9083 https://access.redhat.com/security/cve/CVE-2016-9084 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYuIPXXlSAg2UNWIIRAmxKAJ9G4RRJGM0haoDf9p+7eqUmyCvBEgCgqZI9 1Tm4aHVEAyf+TPzZ+58RCb0= =0JLE -----END PGP SIGNATURE----- --
  18. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: ipa security and bug fix update Advisory ID: RHSA-2017:0388-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0388.html Issue date: 2017-03-02 CVE Names: CVE-2017-2590 ===================================================================== 1. Summary: An update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 3. Description: Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): * It was found that IdM's ca-del, ca-disable, and ca-enable commands did not properly check the user's permissions while modifying CAs in Dogtag. An authenticated, unauthorized attacker could use this flaw to delete, disable, or enable CAs causing various denial of service problems with certificate issuance, OCSP signing, and deletion of secret keys. (CVE-2017-2590) This issue was discovered by Fraser Tweedale (Red Hat). Bug Fix(es): * Previously, during an Identity Management (IdM) replica installation that runs on domain level "1" or higher, Directory Server was not configured to use TLS encryption. As a consequence, installing a certificate authority (CA) on that replica failed. Directory Server is now configured to use TLS encryption during the replica installation and as a result, the CA installation works as expected. (BZ#1410760) * Previously, the Identity Management (IdM) public key infrastructure (PKI) component was configured to listen on the "::1" IPv6 localhost address. In environments have the the IPv6 protocol disabled, the replica installer was unable to retrieve the Directory Server certificate, and the installation failed. The default listening address of the PKI connector has been updated from the IP address to "localhost". As a result, the PKI connector now listens on the correct addresses in IPv4 and IPv6 environments. (BZ#1416481) * Previously, when installing a certificate authority (CA) on a replica, Identity Management (IdM) was unable to provide third-party CA certificates to the Certificate System CA installer. As a consequence, the installer was unable to connect to the remote master if the remote master used a third-party server certificate, and the installation failed. This updates applies a patch and as a result, installing a CA replica works as expected in the described situation. (BZ#1415158) * When installing a replica, the web server service entry is created on the Identity Management (IdM) master and replicated to all IdM servers. Previously, when installing a replica without a certificate authority (CA), in certain situations the service entry was not replicated to the new replica on time, and the installation failed. The replica installer has been updated and now waits until the web server service entry is replicated. As a result, the replica installation no longer fails in the described situation. (BZ#1416488) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1410760 - ipa-ca-install fails on replica when IPA Master is installed without CA 1413137 - CVE-2017-2590 ipa: Insufficient permission check for ca-del, ca-disable and ca-enable commands 1415158 - ipa-ca-install fails on replica when IPA server is converted from CA-less to CA-full 1416481 - IPA replica install fails with dirsrv errors. 1416488 - replication race condition prevents IPA to install 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: ipa-4.4.0-14.el7_3.6.src.rpm noarch: ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm ipa-common-4.4.0-14.el7_3.6.noarch.rpm ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm x86_64: ipa-client-4.4.0-14.el7_3.6.x86_64.rpm ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm x86_64: ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm ipa-server-4.4.0-14.el7_3.6.x86_64.rpm ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: ipa-4.4.0-14.el7_3.6.src.rpm noarch: ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm ipa-common-4.4.0-14.el7_3.6.noarch.rpm ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm x86_64: ipa-client-4.4.0-14.el7_3.6.x86_64.rpm ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm x86_64: ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm ipa-server-4.4.0-14.el7_3.6.x86_64.rpm ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: ipa-4.4.0-14.el7_3.6.src.rpm aarch64: ipa-client-4.4.0-14.el7_3.6.aarch64.rpm ipa-debuginfo-4.4.0-14.el7_3.6.aarch64.rpm noarch: ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm ipa-common-4.4.0-14.el7_3.6.noarch.rpm ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm ppc64: ipa-client-4.4.0-14.el7_3.6.ppc64.rpm ipa-debuginfo-4.4.0-14.el7_3.6.ppc64.rpm ppc64le: ipa-client-4.4.0-14.el7_3.6.ppc64le.rpm ipa-debuginfo-4.4.0-14.el7_3.6.ppc64le.rpm s390x: ipa-client-4.4.0-14.el7_3.6.s390x.rpm ipa-debuginfo-4.4.0-14.el7_3.6.s390x.rpm x86_64: ipa-client-4.4.0-14.el7_3.6.x86_64.rpm ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm ipa-server-4.4.0-14.el7_3.6.x86_64.rpm ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: ipa-4.4.0-14.el7_3.6.src.rpm noarch: ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm ipa-common-4.4.0-14.el7_3.6.noarch.rpm ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm x86_64: ipa-client-4.4.0-14.el7_3.6.x86_64.rpm ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm ipa-server-4.4.0-14.el7_3.6.x86_64.rpm ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2590 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYuIQFXlSAg2UNWIIRApIlAJ0f4aEIwePPgIHUosmcDiwtWFVHzwCgnDJF mo0rvm3jXAHkL3ouYd21vV4= =JN8s -----END PGP SIGNATURE----- --
  19. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2017:0386-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0386.html Issue date: 2017-03-02 CVE Names: CVE-2016-8630 CVE-2016-8655 CVE-2016-9083 CVE-2016-9084 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support is vulnerable to a null pointer dereference flaw. It could occur on x86 platform, when emulating an undefined instruction. An attacker could use this flaw to crash the host kernel resulting in DoS. (CVE-2016-8630, Important) * A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets implementation in the Linux kernel networking subsystem handled synchronization while creating the TPACKET_V3 ring buffer. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2016-8655, Important) * A flaw was discovered in the Linux kernel's implementation of VFIO. An attacker issuing an ioctl can create a situation where memory is corrupted and modify memory outside of the expected area. This may overwrite kernel memory and subvert kernel execution. (CVE-2016-9083, Important) * The use of a kzalloc with an integer multiplication allowed an integer overflow condition to be reached in vfio_pci_intrs.c. This combined with CVE-2016-9083 may allow an attacker to craft an attack and use unallocated memory, potentially crashing the machine. (CVE-2016-9084, Moderate) Red Hat would like to thank Philip Pettersson for reporting CVE-2016-8655. Additional Changes: Space precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/articles/2940041. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1389258 - CVE-2016-9083 kernel: State machine confusion bug in vfio driver leading to memory corruption 1389259 - CVE-2016-9084 kernel: Integer overflow when using kzalloc in vfio driver 1393350 - CVE-2016-8630 kernel: kvm: x86: NULL pointer dereference during instruction decode 1400019 - CVE-2016-8655 kernel: Race condition in packet_set_ring leads to use after free 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-514.10.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm kernel-doc-3.10.0-514.10.2.el7.noarch.rpm x86_64: kernel-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm perf-3.10.0-514.10.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm python-perf-3.10.0-514.10.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-514.10.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm kernel-doc-3.10.0-514.10.2.el7.noarch.rpm x86_64: kernel-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm perf-3.10.0-514.10.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm python-perf-3.10.0-514.10.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-514.10.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm kernel-doc-3.10.0-514.10.2.el7.noarch.rpm ppc64: kernel-3.10.0-514.10.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-514.10.2.el7.ppc64.rpm kernel-debug-3.10.0-514.10.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-514.10.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.10.2.el7.ppc64.rpm kernel-devel-3.10.0-514.10.2.el7.ppc64.rpm kernel-headers-3.10.0-514.10.2.el7.ppc64.rpm kernel-tools-3.10.0-514.10.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-514.10.2.el7.ppc64.rpm perf-3.10.0-514.10.2.el7.ppc64.rpm perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm python-perf-3.10.0-514.10.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm ppc64le: kernel-3.10.0-514.10.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.10.2.el7.ppc64le.rpm kernel-debug-3.10.0-514.10.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.10.2.el7.ppc64le.rpm kernel-devel-3.10.0-514.10.2.el7.ppc64le.rpm kernel-headers-3.10.0-514.10.2.el7.ppc64le.rpm kernel-tools-3.10.0-514.10.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.10.2.el7.ppc64le.rpm perf-3.10.0-514.10.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm python-perf-3.10.0-514.10.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm s390x: kernel-3.10.0-514.10.2.el7.s390x.rpm kernel-debug-3.10.0-514.10.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-514.10.2.el7.s390x.rpm kernel-debug-devel-3.10.0-514.10.2.el7.s390x.rpm kernel-debuginfo-3.10.0-514.10.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-514.10.2.el7.s390x.rpm kernel-devel-3.10.0-514.10.2.el7.s390x.rpm kernel-headers-3.10.0-514.10.2.el7.s390x.rpm kernel-kdump-3.10.0-514.10.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-514.10.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-514.10.2.el7.s390x.rpm perf-3.10.0-514.10.2.el7.s390x.rpm perf-debuginfo-3.10.0-514.10.2.el7.s390x.rpm python-perf-3.10.0-514.10.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.s390x.rpm x86_64: kernel-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm perf-3.10.0-514.10.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm python-perf-3.10.0-514.10.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.10.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-514.10.2.el7.ppc64.rpm perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.10.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.10.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.10.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-514.10.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm kernel-doc-3.10.0-514.10.2.el7.noarch.rpm x86_64: kernel-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm perf-3.10.0-514.10.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm python-perf-3.10.0-514.10.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8630 https://access.redhat.com/security/cve/CVE-2016-8655 https://access.redhat.com/security/cve/CVE-2016-9083 https://access.redhat.com/security/cve/CVE-2016-9084 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/2940041 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYuIO9XlSAg2UNWIIRAneoAJ9Dl7tC/O5QcM4cxbQ/O7GpEhlqFgCggphP iNhwzasw45J7N7h/YrhN204= =AJ2E -----END PGP SIGNATURE----- --
  20. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2017:0403-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0403.html Issue date: 2017-03-02 CVE Names: CVE-2017-6074 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important) Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.1): Source: kernel-3.10.0-229.49.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-229.49.1.el7.noarch.rpm kernel-doc-3.10.0-229.49.1.el7.noarch.rpm x86_64: kernel-3.10.0-229.49.1.el7.x86_64.rpm kernel-debug-3.10.0-229.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.49.1.el7.x86_64.rpm kernel-devel-3.10.0-229.49.1.el7.x86_64.rpm kernel-headers-3.10.0-229.49.1.el7.x86_64.rpm kernel-tools-3.10.0-229.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.49.1.el7.x86_64.rpm perf-3.10.0-229.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1): x86_64: kernel-debug-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm python-perf-3.10.0-229.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.1): Source: kernel-3.10.0-229.49.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-229.49.1.el7.noarch.rpm kernel-doc-3.10.0-229.49.1.el7.noarch.rpm ppc64: kernel-3.10.0-229.49.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-229.49.1.el7.ppc64.rpm kernel-debug-3.10.0-229.49.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-229.49.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.49.1.el7.ppc64.rpm kernel-devel-3.10.0-229.49.1.el7.ppc64.rpm kernel-headers-3.10.0-229.49.1.el7.ppc64.rpm kernel-tools-3.10.0-229.49.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-229.49.1.el7.ppc64.rpm perf-3.10.0-229.49.1.el7.ppc64.rpm perf-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm s390x: kernel-3.10.0-229.49.1.el7.s390x.rpm kernel-debug-3.10.0-229.49.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-229.49.1.el7.s390x.rpm kernel-debug-devel-3.10.0-229.49.1.el7.s390x.rpm kernel-debuginfo-3.10.0-229.49.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.49.1.el7.s390x.rpm kernel-devel-3.10.0-229.49.1.el7.s390x.rpm kernel-headers-3.10.0-229.49.1.el7.s390x.rpm kernel-kdump-3.10.0-229.49.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.49.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-229.49.1.el7.s390x.rpm perf-3.10.0-229.49.1.el7.s390x.rpm perf-debuginfo-3.10.0-229.49.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.49.1.el7.s390x.rpm x86_64: kernel-3.10.0-229.49.1.el7.x86_64.rpm kernel-debug-3.10.0-229.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.49.1.el7.x86_64.rpm kernel-devel-3.10.0-229.49.1.el7.x86_64.rpm kernel-headers-3.10.0-229.49.1.el7.x86_64.rpm kernel-tools-3.10.0-229.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.49.1.el7.x86_64.rpm perf-3.10.0-229.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.1): Source: kernel-3.10.0-229.49.1.ael7b.src.rpm noarch: kernel-abi-whitelists-3.10.0-229.49.1.ael7b.noarch.rpm kernel-doc-3.10.0-229.49.1.ael7b.noarch.rpm ppc64le: kernel-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-bootwrapper-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-debug-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-debug-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-devel-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-headers-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-tools-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-tools-libs-3.10.0-229.49.1.ael7b.ppc64le.rpm perf-3.10.0-229.49.1.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.1): ppc64: kernel-debug-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.49.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-229.49.1.el7.ppc64.rpm perf-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm python-perf-3.10.0-229.49.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm s390x: kernel-debug-debuginfo-3.10.0-229.49.1.el7.s390x.rpm kernel-debuginfo-3.10.0-229.49.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.49.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.49.1.el7.s390x.rpm perf-debuginfo-3.10.0-229.49.1.el7.s390x.rpm python-perf-3.10.0-229.49.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.49.1.el7.s390x.rpm x86_64: kernel-debug-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm python-perf-3.10.0-229.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.1): ppc64le: kernel-debug-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-debug-devel-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm kernel-tools-libs-devel-3.10.0-229.49.1.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm python-perf-3.10.0-229.49.1.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-6074 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/2039563 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYuIQ9XlSAg2UNWIIRAjGHAJ4sgOUJblqbiESe+Wmnp2sfuAegLwCfQPa9 COjI4K5BpC2Te8uAUMgcRW8= =nTiR -----END PGP SIGNATURE----- --
  21. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security, bug fix, and enhancement update Advisory ID: RHSA-2017:0402-01 Product: Red Hat Enterprise MRG for RHEL-6 Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0402.html Issue date: 2017-03-02 CVE Names: CVE-2016-8655 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise MRG 2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets implementation in the Linux kernel networking subsystem handled synchronization while creating the TPACKET_V3 ring buffer. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2016-8655, Important) Red Hat would like to thank Philip Pettersson for reporting this issue. Enhancement(s): * Previously, the Broadcom bnx2x driver in the MRG kernel-rt used an incorrect PTP Hardware Clock (PHC) timer divisor value, which broke Precision Time Protocol (PTP) timestamping due to an unstable clock. This update corrects the divisor value, and the PTP timestamping is now accurate, with monotonically increasing timestamp values. (BZ#1411139) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1400019 - CVE-2016-8655 kernel: Race condition in packet_set_ring leads to use after free 1414055 - update the MRG 2.5.z 3.10 kernel-rt sources 6. Package List: MRG Realtime for RHEL 6 Server v.2: Source: kernel-rt-3.10.0-514.rt56.215.el6rt.src.rpm noarch: kernel-rt-doc-3.10.0-514.rt56.215.el6rt.noarch.rpm kernel-rt-firmware-3.10.0-514.rt56.215.el6rt.noarch.rpm x86_64: kernel-rt-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-debug-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-devel-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-trace-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.0-514.rt56.215.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.0-514.rt56.215.el6rt.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8655 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYuIQhXlSAg2UNWIIRAvfnAJ9jPtQizw4lrZLk/wvzgSvz67KmbwCggd0v D4+RjLqHQhL1iV2a9LenBbE= =7jJ0 -----END PGP SIGNATURE----- --
  22. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm security and bug fix update Advisory ID: RHSA-2017:0396-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0396.html Issue date: 2017-03-02 CVE Names: CVE-2017-2615 CVE-2017-2620 ===================================================================== 1. Summary: An update for qemu-kvm is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host. (CVE-2017-2615) * Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process. (CVE-2017-2620) Red Hat would like to thank Wjjzhang (Tencent.com Inc.) and Li Qiang (360.cn Inc.) for reporting CVE-2017-2615. Bug Fix(es): * When using the virtio-blk driver on a guest virtual machine with no space on the virtual hard drive, the guest terminated unexpectedly with a "block I/O error in device" message and the qemu-kvm process exited with a segmentation fault. This update fixes how the system_reset QEMU signal is handled in the above scenario. As a result, if a guest crashes due to no space left on the device, qemu-kvm continues running and the guest can be reset as expected. (BZ#1420049) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1418200 - CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode 1420049 - system_reset should clear pending request for error (virtio-blk) 1420428 - Remove dependencies required by spice on ppc64le 1420484 - CVE-2017-2620 Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: qemu-kvm-1.5.3-126.el7_3.5.src.rpm x86_64: qemu-img-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-common-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-tools-1.5.3-126.el7_3.5.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: qemu-kvm-1.5.3-126.el7_3.5.src.rpm x86_64: qemu-img-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-common-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-tools-1.5.3-126.el7_3.5.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: qemu-kvm-1.5.3-126.el7_3.5.src.rpm ppc64: qemu-img-1.5.3-126.el7_3.5.ppc64.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.ppc64.rpm ppc64le: qemu-img-1.5.3-126.el7_3.5.ppc64le.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.ppc64le.rpm x86_64: qemu-img-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-common-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-tools-1.5.3-126.el7_3.5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: qemu-kvm-1.5.3-126.el7_3.5.src.rpm x86_64: qemu-img-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-common-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-tools-1.5.3-126.el7_3.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2615 https://access.redhat.com/security/cve/CVE-2017-2620 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYuGHEXlSAg2UNWIIRAuK3AKCN7rF9UWUMzvPvnGoMN1hmMIvGDQCgpxDy XApHa+kSe9hZ0jkPl1iMYm0= =Fn4n -----END PGP SIGNATURE----- --
  23. AMD's Ryzen CPUs are here. Join us as we review the Ryzen 7 1700, Ryzen 7 1700X, and Ryzen 7 1800X to see whether they're all they're cracked up to be. Read more: http://techreport.com/review/31366/amd-ryzen-7-1800x-ryzen-7-1700x-and-ryzen-7-1700-cpus-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  24. AMD's Ryzen CPUs are here. Join us as we review the Ryzen 7 1700, Ryzen 7 1700X, and Ryzen 7 1800X to see whether they're all they're cracked up to be. Read more: http://techreport.com/review/31366/amd-ryzen-7-1800x-ryzen-7-1700x-and-ryzen-7-1700-cpus-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  25. Samsung CF791 34-Inch Curved Widescreen Monitor Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/samsung-cf791-34-inch-curved-widescreen-monitor-review/ Image URL: http://www.thinkcomputers.org/reviews/samsung_cf791/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/samsung_cf791/small.jpg Quote: "When it comes to building a PC one thing that we overlook most of the time is our display, I've even done this in the past.  If you think about it your display is something you look at daily for hours on end so it is probably a good idea to pick out a monitor that suits your needs and you are going to like.  I have been using two 24-inch 1080p displays for a couple of years now and honestly I did not have much of an issue with them at all.  I had been looking into ultra-wide displays for a while and talking with Samsung they said they had just the display for me to check out, it was their CF791 34-Inch Curved Widescreen unit.  It represents the perfect balance between a display made for productivity and one made for gaming.  On the productivity side you have a 34-inch WQHD (3440x1440) display that makes use of Samsung's Quantum Dot technology and has a 3000:1 contrast ratio.  On the gaming side of things you have a 100 Hz refresh rate, 1500R curve, 4ms response time, and AMD Freesync.  Can this monitor make me ditch my dual-monitor setup? Read on as we find out!"
×