-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:2047-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:2047.html
Issue date:        2016-10-10
CVE Names:         CVE-2016-7039 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR
Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent
Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow
issue. It could occur while receiving large packets via GRO path as an
unlimited recursion could unfold in both VLAN and TEB modules leading to a
stack corruption in the kernel. (CVE-2016-7039, Important)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-327.36.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.2.el7.noarch.rpm
kernel-doc-3.10.0-327.36.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.2.el7.x86_64.rpm
perf-3.10.0-327.36.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-327.36.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.2.el7.noarch.rpm
kernel-doc-3.10.0-327.36.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.2.el7.x86_64.rpm
perf-3.10.0-327.36.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-327.36.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.2.el7.noarch.rpm
kernel-doc-3.10.0-327.36.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.36.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.36.2.el7.ppc64.rpm
kernel-debug-3.10.0-327.36.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.36.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.36.2.el7.ppc64.rpm
kernel-devel-3.10.0-327.36.2.el7.ppc64.rpm
kernel-headers-3.10.0-327.36.2.el7.ppc64.rpm
kernel-tools-3.10.0-327.36.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.36.2.el7.ppc64.rpm
perf-3.10.0-327.36.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm
python-perf-3.10.0-327.36.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-debug-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-devel-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-headers-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-tools-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.36.2.el7.ppc64le.rpm
perf-3.10.0-327.36.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm
python-perf-3.10.0-327.36.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.36.2.el7.s390x.rpm
kernel-debug-3.10.0-327.36.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.36.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.36.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.36.2.el7.s390x.rpm
kernel-devel-3.10.0-327.36.2.el7.s390x.rpm
kernel-headers-3.10.0-327.36.2.el7.s390x.rpm
kernel-kdump-3.10.0-327.36.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.36.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.36.2.el7.s390x.rpm
perf-3.10.0-327.36.2.el7.s390x.rpm
perf-debuginfo-3.10.0-327.36.2.el7.s390x.rpm
python-perf-3.10.0-327.36.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.2.el7.x86_64.rpm
perf-3.10.0-327.36.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.36.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.36.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.36.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-327.36.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.2.el7.noarch.rpm
kernel-doc-3.10.0-327.36.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.2.el7.x86_64.rpm
perf-3.10.0-327.36.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7039
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX/B/DXlSAg2UNWIIRAnxIAJ0caImbU/keEpfj+NLwG1ot88xhGACfTWv7
Ugflv6ud+f6nUaE93AOd2qQ=kTSD
-----END PGP SIGNATURE-----

-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-2047:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path as an unlimited recursion could unfold in both VLAN and TEB modules leading to a stack corruption in the kernel. (CVE-2016-7039, Important)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2016-7039 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-327.36.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.36.2.el7.noarch.rpm kernel-doc-3.10.0-327.36.2.el7.noarch.rpm
x86_64: kernel-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm kernel-devel-3.10.0-327.36.2.el7.x86_64.rpm kernel-headers-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.2.el7.x86_64.rpm perf-3.10.0-327.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm python-perf-3.10.0-327.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-327.36.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.36.2.el7.noarch.rpm kernel-doc-3.10.0-327.36.2.el7.noarch.rpm
x86_64: kernel-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm kernel-devel-3.10.0-327.36.2.el7.x86_64.rpm kernel-headers-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.2.el7.x86_64.rpm perf-3.10.0-327.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm python-perf-3.10.0-327.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-327.36.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.36.2.el7.noarch.rpm kernel-doc-3.10.0-327.36.2.el7.noarch.rpm
ppc64: kernel-3.10.0-327.36.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-327.36.2.el7.ppc64.rpm kernel-debug-3.10.0-327.36.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-327.36.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.36.2.el7.ppc64.rpm kernel-devel-3.10.0-327.36.2.el7.ppc64.rpm kernel-headers-3.10.0-327.36.2.el7.ppc64.rpm kernel-tools-3.10.0-327.36.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-327.36.2.el7.ppc64.rpm perf-3.10.0-327.36.2.el7.ppc64.rpm perf-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm python-perf-3.10.0-327.36.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm
ppc64le: kernel-3.10.0-327.36.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-327.36.2.el7.ppc64le.rpm kernel-debug-3.10.0-327.36.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.36.2.el7.ppc64le.rpm kernel-devel-3.10.0-327.36.2.el7.ppc64le.rpm kernel-headers-3.10.0-327.36.2.el7.ppc64le.rpm kernel-tools-3.10.0-327.36.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-327.36.2.el7.ppc64le.rpm perf-3.10.0-327.36.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm python-perf-3.10.0-327.36.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm
s390x: kernel-3.10.0-327.36.2.el7.s390x.rpm kernel-debug-3.10.0-327.36.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-327.36.2.el7.s390x.rpm kernel-debug-devel-3.10.0-327.36.2.el7.s390x.rpm kernel-debuginfo-3.10.0-327.36.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-327.36.2.el7.s390x.rpm kernel-devel-3.10.0-327.36.2.el7.s390x.rpm kernel-headers-3.10.0-327.36.2.el7.s390x.rpm kernel-kdump-3.10.0-327.36.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-327.36.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-327.36.2.el7.s390x.rpm perf-3.10.0-327.36.2.el7.s390x.rpm perf-debuginfo-3.10.0-327.36.2.el7.s390x.rpm python-perf-3.10.0-327.36.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.s390x.rpm
x86_64: kernel-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm kernel-devel-3.10.0-327.36.2.el7.x86_64.rpm kernel-headers-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.2.el7.x86_64.rpm perf-3.10.0-327.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm python-perf-3.10.0-327.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: kernel-debug-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.36.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-327.36.2.el7.ppc64.rpm perf-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-327.36.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.36.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-327.36.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-327.36.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.36.2.el7.noarch.rpm kernel-doc-3.10.0-327.36.2.el7.noarch.rpm
x86_64: kernel-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm kernel-devel-3.10.0-327.36.2.el7.x86_64.rpm kernel-headers-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.2.el7.x86_64.rpm perf-3.10.0-327.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm python-perf-3.10.0-327.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.2.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:2047-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:2047.html
Issued Date: : 2016-10-10
CVE Names: CVE-2016-7039

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash


Related News