-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0574
                     Important: kernel security update
                               3 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6074 CVE-2016-9084 CVE-2016-9083
                   CVE-2016-8655 CVE-2016-8630 

Reference:         ESB-2017.0554
                   ESB-2017.0547
                   ESB-2017.0522
                   ESB-2017.0508
                   ESB-2017.0456
                   ESB-2016.3060
                   ESB-2016.3019

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0403.html
   https://rhn.redhat.com/errata/RHSA-2017-0386.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:0403-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0403.html
Issue date:        2017-03-02
CVE Names:         CVE-2017-6074 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074, Important)

Red Hat would like to thank Andrey Konovalov (Google) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
kernel-3.10.0-229.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.49.1.el7.noarch.rpm
kernel-doc-3.10.0-229.49.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.49.1.el7.x86_64.rpm
perf-3.10.0-229.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
kernel-debug-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
python-perf-3.10.0-229.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.49.1.el7.noarch.rpm
kernel-doc-3.10.0-229.49.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.49.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.49.1.el7.ppc64.rpm
kernel-debug-3.10.0-229.49.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.49.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.49.1.el7.ppc64.rpm
kernel-devel-3.10.0-229.49.1.el7.ppc64.rpm
kernel-headers-3.10.0-229.49.1.el7.ppc64.rpm
kernel-tools-3.10.0-229.49.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.49.1.el7.ppc64.rpm
perf-3.10.0-229.49.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.49.1.el7.s390x.rpm
kernel-debug-3.10.0-229.49.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.49.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.49.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.49.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.49.1.el7.s390x.rpm
kernel-devel-3.10.0-229.49.1.el7.s390x.rpm
kernel-headers-3.10.0-229.49.1.el7.s390x.rpm
kernel-kdump-3.10.0-229.49.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.49.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.49.1.el7.s390x.rpm
perf-3.10.0-229.49.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.49.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.49.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.49.1.el7.x86_64.rpm
perf-3.10.0-229.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.49.1.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.49.1.ael7b.noarch.rpm
kernel-doc-3.10.0-229.49.1.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.49.1.ael7b.ppc64le.rpm
perf-3.10.0-229.49.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
kernel-debug-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.49.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.49.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm
python-perf-3.10.0-229.49.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.49.1.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.49.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.49.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.49.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.49.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.49.1.el7.s390x.rpm
python-perf-3.10.0-229.49.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.49.1.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm
python-perf-3.10.0-229.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.49.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm
python-perf-3.10.0-229.49.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.49.1.ael7b.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6074
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2039563

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYuIQ9XlSAg2UNWIIRAjGHAJ4sgOUJblqbiESe+Wmnp2sfuAegLwCfQPa9
COjI4K5BpC2Te8uAUMgcRW8=
=nTiR
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:0386-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0386.html
Issue date:        2017-03-02
CVE Names:         CVE-2016-8630 CVE-2016-8655 CVE-2016-9083 
                   CVE-2016-9084 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM)
support is vulnerable to a null pointer dereference flaw. It could occur on
x86 platform, when emulating an undefined instruction. An attacker could
use this flaw to crash the host kernel resulting in DoS. (CVE-2016-8630,
Important)

* A race condition issue leading to a use-after-free flaw was found in the
way the raw packet sockets implementation in the Linux kernel networking
subsystem handled synchronization while creating the TPACKET_V3 ring
buffer. A local user able to open a raw packet socket (requires the
CAP_NET_RAW capability) could use this flaw to elevate their privileges on
the system. (CVE-2016-8655, Important)

* A flaw was discovered in the Linux kernel's implementation of VFIO. An
attacker issuing an ioctl can create a situation where memory is corrupted
and modify memory outside of the expected area. This may overwrite kernel
memory and subvert kernel execution. (CVE-2016-9083, Important)

* The use of a kzalloc with an integer multiplication allowed an integer
overflow condition to be reached in vfio_pci_intrs.c. This combined with
CVE-2016-9083 may allow an attacker to craft an attack and use unallocated
memory, potentially crashing the machine. (CVE-2016-9084, Moderate)

Red Hat would like to thank Philip Pettersson for reporting CVE-2016-8655.

Additional Changes:

Space precludes documenting all of the bug fixes and enhancements included
in this advisory. To see the complete list of bug fixes and enhancements,
refer to the following KnowledgeBase article:
https://access.redhat.com/articles/2940041.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1389258 - CVE-2016-9083 kernel: State machine confusion bug in vfio driver leading to memory corruption
1389259 - CVE-2016-9084 kernel: Integer overflow when using kzalloc in vfio driver
1393350 - CVE-2016-8630 kernel: kvm: x86: NULL pointer dereference during instruction decode
1400019 - CVE-2016-8655 kernel: Race condition in packet_set_ring leads to use after free

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-514.10.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm
kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm
perf-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-514.10.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm
kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm
perf-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-514.10.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm
kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.10.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debug-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.10.2.el7.ppc64.rpm
kernel-devel-3.10.0-514.10.2.el7.ppc64.rpm
kernel-headers-3.10.0-514.10.2.el7.ppc64.rpm
kernel-tools-3.10.0-514.10.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.ppc64.rpm
perf-3.10.0-514.10.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
python-perf-3.10.0-514.10.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debug-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-devel-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-headers-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-tools-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.ppc64le.rpm
perf-3.10.0-514.10.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
python-perf-3.10.0-514.10.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.10.2.el7.s390x.rpm
kernel-debug-3.10.0-514.10.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.10.2.el7.s390x.rpm
kernel-devel-3.10.0-514.10.2.el7.s390x.rpm
kernel-headers-3.10.0-514.10.2.el7.s390x.rpm
kernel-kdump-3.10.0-514.10.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.10.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.10.2.el7.s390x.rpm
perf-3.10.0-514.10.2.el7.s390x.rpm
perf-debuginfo-3.10.0-514.10.2.el7.s390x.rpm
python-perf-3.10.0-514.10.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm
perf-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.10.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-514.10.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm
kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm
perf-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8630
https://access.redhat.com/security/cve/CVE-2016-8655
https://access.redhat.com/security/cve/CVE-2016-9083
https://access.redhat.com/security/cve/CVE-2016-9084
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2940041

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYuIO9XlSAg2UNWIIRAneoAJ9Dl7tC/O5QcM4cxbQ/O7GpEhlqFgCggphP
iNhwzasw45J7N7h/YrhN204=
=AJ2E
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWLkElIx+lLeg9Ub1AQhpAxAAhAsFZy42G0IbQTKmseGGeRyzAgUbEzaK
n6gBSyG7Q5mdjlswdNXUkJp7kXVgSZOwmgDbg3wLEjs2JcgZRGe4AFplsQkiZ62l
ojUETY69FMdHpPlW7K2RFkVwXnt5i90rPbws085cTnfvO8HF0tobIh6U9iVFkhwt
RXxujXgVDeoIMh3y5wf3U+uPLz0vOpCVmg56z6mDhQSgPGID+R48eD0yrYOxp4G2
s/CREzzuoYcOfvi+JeVHihN3ru0JGaYKdCZrVvzMcG06AAXcnyXmcGXuVpKi2GA+
bHJhdPF2w4QdVsfCjjU+JMAQA+ZmXSLuoFyVX7CJ2Sb0MrTx2lpcRA0j4eRRrJ/P
ZHc6WqbHaJ3snzgoLzQD3M34OtwPE1P4Ii4xrp1bpnqdnaJ5UsAbW5bckEHQXoVp
Tbcwl2EP8mKvXtNvvYPKpIduzQO0pTOW2fzaWQIVATXrnb344IZNZPzp5j5qfQdz
JAK/SMGMPyminQrCZR9SjV+A/iR6qo62eZ887NU1WhQ7JJKvm9WmdTVDYSNFzEOJ
TPz2zMlCPL3yYymAPF+z5kywwKiIL9bXFTywD0UfK9REKdGx6i13flqmwo4EfRaB
VedvtQZC9rKIdj6mFckscTJmScfd6aFz4c6LlYVvZv/X2b1Po0h+tvEmlMK7Dppq
q93XEaoPRqk=
=/dYx
-----END PGP SIGNATURE-----