-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2298
   Security updates for Red Hat Enterprise Linux kernel vulnerabilities
                             13 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000251  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2679
   https://access.redhat.com/errata/RHSA-2017:2680
   https://access.redhat.com/errata/RHSA-2017:2681
   https://access.redhat.com/errata/RHSA-2017:2682
   https://access.redhat.com/errata/RHSA-2017:2683

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kernel check for an updated version of the software for 
         their operating system.
         
         This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:2679-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2679
Issue date:        2017-09-12
CVE Names:         CVE-2017-1000251 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-693.2.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.2.2.el7.noarch.rpm
kernel-doc-3.10.0-693.2.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.2.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.2.2.el7.x86_64.rpm
perf-3.10.0-693.2.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.2.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-693.2.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.2.2.el7.noarch.rpm
kernel-doc-3.10.0-693.2.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.2.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.2.2.el7.x86_64.rpm
perf-3.10.0-693.2.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.2.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-693.2.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.2.2.el7.noarch.rpm
kernel-doc-3.10.0-693.2.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.2.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.2.2.el7.ppc64.rpm
kernel-debug-3.10.0-693.2.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.2.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.2.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.2.2.el7.ppc64.rpm
kernel-devel-3.10.0-693.2.2.el7.ppc64.rpm
kernel-headers-3.10.0-693.2.2.el7.ppc64.rpm
kernel-tools-3.10.0-693.2.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.2.2.el7.ppc64.rpm
perf-3.10.0-693.2.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.2.2.el7.ppc64.rpm
python-perf-3.10.0-693.2.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-debug-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-devel-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-headers-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-tools-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.2.2.el7.ppc64le.rpm
perf-3.10.0-693.2.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.2.2.el7.ppc64le.rpm
python-perf-3.10.0-693.2.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.2.2.el7.s390x.rpm
kernel-debug-3.10.0-693.2.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.2.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.2.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.2.2.el7.s390x.rpm
kernel-devel-3.10.0-693.2.2.el7.s390x.rpm
kernel-headers-3.10.0-693.2.2.el7.s390x.rpm
kernel-kdump-3.10.0-693.2.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.2.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.2.2.el7.s390x.rpm
perf-3.10.0-693.2.2.el7.s390x.rpm
perf-debuginfo-3.10.0-693.2.2.el7.s390x.rpm
python-perf-3.10.0-693.2.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.2.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.2.2.el7.x86_64.rpm
perf-3.10.0-693.2.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-693.2.2.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-693.2.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.2.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.2.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.2.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.2.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.2.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.2.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-693.2.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.2.2.el7.noarch.rpm
kernel-doc-3.10.0-693.2.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.2.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.2.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.2.2.el7.x86_64.rpm
perf-3.10.0-693.2.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.2.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.2.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuBUUXlSAg2UNWIIRAv/JAKCGSj+cauBFIo5G6zKW3YSvbzVYawCeMyV6
5+/GsQwIFORlYQkXButYxZ0=
=A+UK
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:2680-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2680
Issue date:        2017-09-12
CVE Names:         CVE-2017-1000251 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
kernel-3.10.0-514.28.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.28.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.28.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.28.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.28.2.el7.x86_64.rpm
perf-3.10.0-514.28.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
python-perf-3.10.0-514.28.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.28.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
kernel-3.10.0-514.28.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.28.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.28.2.el7.ppc64.rpm
kernel-debug-3.10.0-514.28.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.28.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.28.2.el7.ppc64.rpm
kernel-devel-3.10.0-514.28.2.el7.ppc64.rpm
kernel-headers-3.10.0-514.28.2.el7.ppc64.rpm
kernel-tools-3.10.0-514.28.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.28.2.el7.ppc64.rpm
perf-3.10.0-514.28.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm
python-perf-3.10.0-514.28.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-debug-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-devel-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-headers-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-tools-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.28.2.el7.ppc64le.rpm
perf-3.10.0-514.28.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm
python-perf-3.10.0-514.28.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.28.2.el7.s390x.rpm
kernel-debug-3.10.0-514.28.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.28.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.28.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.28.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.28.2.el7.s390x.rpm
kernel-devel-3.10.0-514.28.2.el7.s390x.rpm
kernel-headers-3.10.0-514.28.2.el7.s390x.rpm
kernel-kdump-3.10.0-514.28.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.28.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.28.2.el7.s390x.rpm
perf-3.10.0-514.28.2.el7.s390x.rpm
perf-debuginfo-3.10.0-514.28.2.el7.s390x.rpm
python-perf-3.10.0-514.28.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.28.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.28.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.28.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.28.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.28.2.el7.x86_64.rpm
perf-3.10.0-514.28.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
python-perf-3.10.0-514.28.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
kernel-debug-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.28.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.28.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.28.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.28.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuBa3XlSAg2UNWIIRAmwvAJ9CCTmbc46tydBIei0vRUt5uxFkmgCgh5c+
7W3q4gyVPd0N61Qm2sVK7Jo=
=I0dt
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:2681-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2681
Issue date:        2017-09-12
CVE Names:         CVE-2017-1000251 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.10.2.el6.src.rpm

i386:
kernel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-headers-2.6.32-696.10.2.el6.i686.rpm
perf-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm
perf-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.10.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm
perf-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.10.2.el6.src.rpm

i386:
kernel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-headers-2.6.32-696.10.2.el6.i686.rpm
perf-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.10.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debug-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.10.2.el6.ppc64.rpm
kernel-devel-2.6.32-696.10.2.el6.ppc64.rpm
kernel-headers-2.6.32-696.10.2.el6.ppc64.rpm
perf-2.6.32-696.10.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.10.2.el6.s390x.rpm
kernel-debug-2.6.32-696.10.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.10.2.el6.s390x.rpm
kernel-devel-2.6.32-696.10.2.el6.s390x.rpm
kernel-headers-2.6.32-696.10.2.el6.s390x.rpm
kernel-kdump-2.6.32-696.10.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.10.2.el6.s390x.rpm
perf-2.6.32-696.10.2.el6.s390x.rpm
perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm
perf-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.10.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
python-perf-2.6.32-696.10.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.10.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
python-perf-2.6.32-696.10.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.10.2.el6.src.rpm

i386:
kernel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-headers-2.6.32-696.10.2.el6.i686.rpm
perf-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm
perf-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuB2/XlSAg2UNWIIRAnyCAJ0Smf4hxdQxx4mQiXqYKOGQ4P8rpACgtSOq
zLJQkRPYAoZU+FIcIjFDuMY=
=uJMJ
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:2682-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2682
Issue date:        2017-09-12
CVE Names:         CVE-2017-1000251 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.45.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.45.2.el6.noarch.rpm
kernel-doc-2.6.32-573.45.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.45.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.45.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.45.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.45.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.45.2.el6.x86_64.rpm
perf-2.6.32-573.45.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
python-perf-2.6.32-573.45.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.45.2.el6.src.rpm

i386:
kernel-2.6.32-573.45.2.el6.i686.rpm
kernel-debug-2.6.32-573.45.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.45.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.45.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.2.el6.i686.rpm
kernel-devel-2.6.32-573.45.2.el6.i686.rpm
kernel-headers-2.6.32-573.45.2.el6.i686.rpm
perf-2.6.32-573.45.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.45.2.el6.noarch.rpm
kernel-doc-2.6.32-573.45.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.45.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.45.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.45.2.el6.ppc64.rpm
kernel-debug-2.6.32-573.45.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.45.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.45.2.el6.ppc64.rpm
kernel-devel-2.6.32-573.45.2.el6.ppc64.rpm
kernel-headers-2.6.32-573.45.2.el6.ppc64.rpm
perf-2.6.32-573.45.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.45.2.el6.s390x.rpm
kernel-debug-2.6.32-573.45.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.45.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.45.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.45.2.el6.s390x.rpm
kernel-devel-2.6.32-573.45.2.el6.s390x.rpm
kernel-headers-2.6.32-573.45.2.el6.s390x.rpm
kernel-kdump-2.6.32-573.45.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.45.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.45.2.el6.s390x.rpm
perf-2.6.32-573.45.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.45.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.45.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.45.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.45.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.45.2.el6.x86_64.rpm
perf-2.6.32-573.45.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.45.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm
python-perf-2.6.32-573.45.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.45.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm
python-perf-2.6.32-573.45.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.45.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.45.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.45.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.45.2.el6.s390x.rpm
python-perf-2.6.32-573.45.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm
python-perf-2.6.32-573.45.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuBdrXlSAg2UNWIIRAqa6AJwNFRAyIryjZDMp4JguOdlajd+fhQCfeYmt
dIywHyDVY1RKBTlg3vKdrYI=
=aLU7
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:2683-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2683
Issue date:        2017-09-12
CVE Names:         CVE-2017-1000251 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.83.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.83.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.83.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.83.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.83.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.83.1.el6.x86_64.rpm
perf-2.6.32-358.83.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.83.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.83.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
python-perf-2.6.32-358.83.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuANBXlSAg2UNWIIRAoLpAJwIcOcvQVFynb9xrWYGoMyfxd9h6QCghyL9
4Exy2zTqTdF0C3Nh5l98X08=
=WUe7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWbiLUYx+lLeg9Ub1AQhSwxAAiUUodPqL8NtIhWAmwrW4rglrKj+xQ+ne
u21/XHJOpUQMZ1Vdjpm0+WUafsNWp/8flMIBAKUrvgXX63VIrDB2Cofcrcz2Uf/H
yxQeULHQvwtPkURGjx5dXkSq/rdJuvu+qIq8ONftgtvoMT2ea1pOZ1KL/8TEaBg/
39DhId7f1KrdupwQ8pEyMPJZoLuqEljzjpAzr5m3mzNgWf41tryXEYgeRMsOSVOV
bk09SloYfrQBe0L7CQkAoYrRO0oK/iAdbA5XK2nbUMaPPeqEL35BSO0lkANL0ph5
0g79Ydx+1iFomRF+X5xL6mLEfplQIrUK5hPi2sRXVgWkx4ufuqLEDzlQgHVqsajo
NJBGKVIG3ns6chtEuyJM/hO4sxfCK0tXpGiAQIVY0scoDNwqrb9lyEZjRJaci9x0
12NLquK4xQHzhBW6KPRBz0WUZTxQQejfNuUpOrYqKqouCSPesJQmWK567ICqBaIH
UKF5OzcKaIGm9CSnYvTOuAtyPX2L/p5J7b5Yes9AFWWWUKeUm1F/ecSbXQCKGO81
afVBFzpDwsvb2nFcXJpG9p9FVFlxOkqXeHaLXoA8miksBWCXnriMzQ5uz8RdU7Ud
c/C7s5oZ4m030SYXlAoOO88OOTU0FeomscGfYTJMBV/5T7ev+uw9UQ4lJzlZXZYZ
rnh4b/qgr14=
=mMQf
-----END PGP SIGNATURE-----