-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0290
                     Important: kernel security update
                              1 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7117 CVE-2016-2847 

Reference:         ASB-2016.0093
                   ESB-2017.0273
                   ESB-2017.0241
                   ESB-2017.0132
                   ESB-2017.0131

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0215.html
   https://rhn.redhat.com/errata/RHSA-2017-0216.html
   https://rhn.redhat.com/errata/RHSA-2017-0217.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:0215-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0215.html
Issue date:        2017-01-31
CVE Names:         CVE-2016-7117 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free vulnerability was found in the kernel's socket recvmmsg
subsystem. This may allow remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117,
Important)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
kernel-2.6.32-220.69.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.69.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.69.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.69.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.69.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.69.1.el6.x86_64.rpm
perf-2.6.32-220.69.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.69.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.69.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
python-perf-2.6.32-220.69.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7117
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkKH7XlSAg2UNWIIRAijsAJ4/0hchD7SAn/O2zufiDxOb5v9MWwCdGPRA
ycSfReD+SMiFJYzhfPaEeUo=
=p4tQ
- -----END PGP SIGNATURE-----

=====================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:0216-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0216.html
Issue date:        2017-01-31
CVE Names:         CVE-2016-7117 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free vulnerability was found in the kernel's socket recvmmsg
subsystem. This may allow remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117,
Important)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.56.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.56.1.el6.noarch.rpm
kernel-doc-2.6.32-504.56.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.56.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.56.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.56.1.el6.x86_64.rpm
perf-2.6.32-504.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.56.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.56.1.el6.noarch.rpm
kernel-doc-2.6.32-504.56.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.56.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.56.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.56.1.el6.x86_64.rpm
perf-2.6.32-504.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7117
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkKHXXlSAg2UNWIIRAvT9AKCzH9ImHUnfps9QFSGIIp3eNeuq4ACgiYpu
1mxamaUgiJOlaR8RZEmyy4M=
=agy+
- -----END PGP SIGNATURE-----

=====================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:0217-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0217.html
Issue date:        2017-01-31
CVE Names:         CVE-2016-2847 CVE-2016-7117 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free vulnerability was found in the kernel's socket recvmmsg
subsystem. This may allow remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117,
Important)

* It is possible for a single process to cause an OOM condition by filling
large pipes with data that are never read. A typical process filling 4096
pipes with 1 MB of data will use 4 GB of memory and there can be multiple
such processes, up to a per-user-limit. (CVE-2016-2847, Moderate)

Red Hat would like to thank Tetsuo Handa for reporting CVE-2016-2847.

Bug Fix(es):

* Previously, an XFS corruption in some cases occurred on Seagate 8TB drive
based volumes after a planned system shutdown or reboot, when a disk write
back cache was used. With this update, the megaraid_sas driver has been
fixed and the XFS corruption no longer occurs in the described scenario.
(BZ#1398178)

* This update applies a set of patches for the resizable hash table
(rhashtable). This set contains backported bug fixes and enhancements from
upstream. (BZ#1382630)

* Previously, a kernel panic in some cases occurred during the boot with
the Nonvolatile Memory Express (NVMe) kernel module, because the NVMe
driver did not receive legacy PCI interrupts. This update fixes the NVMe
driver to always use the Message Signaled Interrupts (MSI/MSI-X)
interrupts. As a result, the operating system now boots without panic under
the described circumstances. (BZ#1396558)

* Previously, the Advanced Error Reporting (AER) correct error in some
cases caused a kernel panic. This update fixes the
_scsih_pci_mmio_enabled() function in the mpt3sas driver to not incorrectly
return PCI_ERS_RESULT_NEED_RESET return value in the situation when
PCI_ERS_RESULT_RECOVERED return value is expected. As a result, the kernel
no longer panics due to _scsih_pci_mmio_enabled(). (BZ#1395220)

* When resizing the Transmit (TX) and Receive (RX) rings in the sfc driver
with the "ethtool -G" command, a kernel protection fault in the
napi_hash_add() function occurred on systems with a large number of queues.
With this update, the efx_copy_channel()function in the sfc driver has been
fixed to correctly clear the napi_hash state. As a result, the sfc kernel
module now unloads successfully without the mentioned kernel protection
fault. (BZ#1401460)

* When a virtual machine (VM) with 2 PCI-Passthrough Ethernet interfaces
attached was created, deleted and recreated, the operating system
terminated unexpectedly and rebooted during the recreation. This update
fixes the race condition between the eventfd and virqfd signaling
mechanisms in the vfio driver. As a result, the operating system now boots
without crashing in the described situation. (BZ#1391610)

* Previously, when two NFS shares with different security settings were
mounted, the I/O operations to the kerberos-authenticated mount caused the
RPC_CRED_KEY_EXPIRE_SOON parameter to be set, but the parameter was not
unset when performing the I/O operations on the sec=sys mount.
Consequently, writes to both NFS shares had the same parameters, regardless
of their security settings. This update fixes this problem by moving the
NO_CRKEY_TIMEOUT parameter to the auth->au_flags field. As a result, NFS
shares with different security settings are now handled as expected.
(BZ#1388603)

* Previously, memory corruption by copying data into the wrong memory
locations sometimes occurred, because the __copy_tofrom_user() function was
returning incorrect values. This update fixes the __copy_tofrom_user()
function so that it no longer returns larger values than the number of
bytes it was asked to copy. As a result, memory corruption no longer occurs
in he described scenario. (BZ#1398588)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1313428 - CVE-2016-2847 kernel: pipe: limit the per-user amount of pages allocated in pipes
1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.46.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.46.1.el7.x86_64.rpm
perf-3.10.0-327.46.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.46.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.46.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.46.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debug-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.46.1.el7.ppc64.rpm
kernel-devel-3.10.0-327.46.1.el7.ppc64.rpm
kernel-headers-3.10.0-327.46.1.el7.ppc64.rpm
kernel-tools-3.10.0-327.46.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.46.1.el7.ppc64.rpm
perf-3.10.0-327.46.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
python-perf-3.10.0-327.46.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debug-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-devel-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-headers-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-tools-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.46.1.el7.ppc64le.rpm
perf-3.10.0-327.46.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
python-perf-3.10.0-327.46.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.46.1.el7.s390x.rpm
kernel-debug-3.10.0-327.46.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.46.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.46.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.46.1.el7.s390x.rpm
kernel-devel-3.10.0-327.46.1.el7.s390x.rpm
kernel-headers-3.10.0-327.46.1.el7.s390x.rpm
kernel-kdump-3.10.0-327.46.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.46.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.46.1.el7.s390x.rpm
perf-3.10.0-327.46.1.el7.s390x.rpm
perf-debuginfo-3.10.0-327.46.1.el7.s390x.rpm
python-perf-3.10.0-327.46.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.46.1.el7.x86_64.rpm
perf-3.10.0-327.46.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.46.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.46.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.46.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.46.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2847
https://access.redhat.com/security/cve/CVE-2016-7117
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkKGhXlSAg2UNWIIRAmpBAJ9njgRBW7LLL98EXo3LDPqiWoDNfgCgj/+z
v2CJkXxZSp6FQoFUqH5lUG0=
=9zob
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eRRM
-----END PGP SIGNATURE-----