-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:2869-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2869
Issue date:        2017-10-10
CVE Names:         CVE-2017-7533 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the Linux kernel, present since v3.14-rc1
through v4.12. The race happens between threads of inotify_handle_event()
and vfs_rename() while running the rename operation against the same file.
As a result of the race the next slab data or the slab's free list pointer
can be corrupted with attacker-controlled data, which may lead to the
privilege escalation. (CVE-2017-7533, Important)

Red Hat would like to thank Leilei Lin (Alibaba Group), Fan Wu (The
University of Hong Kong), and Shixiong Zhao (The University of Hong Kong)
for reporting this issue.

Bug Fix(es):

* Previously, the 'stack:TID' annotation was applied to correctly mark the
thread stack in a /proc//maps file and it required processing the
entire thread list to find the task of a stack Virtual Memory Area (VMA).
Consequently, rendering and accessing /proc//maps took a long time
on systems with a large number of threads running. This update removes the
annotation to make the /proc//maps and /proc//numa_maps files
usable for higher thread counts. As a result, the system performance while
rendering and accessing /proc//maps has improved significantly.
(BZ#1481722)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1468283 - CVE-2017-7533 kernel: a race between inotify_handle_event() and sys_rename()

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.61.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm
kernel-doc-3.10.0-327.61.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.61.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.61.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.61.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.61.3.el7.x86_64.rpm
perf-3.10.0-327.61.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
python-perf-3.10.0-327.61.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.61.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.61.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm
kernel-doc-3.10.0-327.61.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.61.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.61.3.el7.ppc64.rpm
kernel-debug-3.10.0-327.61.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.61.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.61.3.el7.ppc64.rpm
kernel-devel-3.10.0-327.61.3.el7.ppc64.rpm
kernel-headers-3.10.0-327.61.3.el7.ppc64.rpm
kernel-tools-3.10.0-327.61.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.61.3.el7.ppc64.rpm
perf-3.10.0-327.61.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm
python-perf-3.10.0-327.61.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-debug-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-devel-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-headers-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-tools-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.61.3.el7.ppc64le.rpm
perf-3.10.0-327.61.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm
python-perf-3.10.0-327.61.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.61.3.el7.s390x.rpm
kernel-debug-3.10.0-327.61.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.61.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.61.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.61.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.61.3.el7.s390x.rpm
kernel-devel-3.10.0-327.61.3.el7.s390x.rpm
kernel-headers-3.10.0-327.61.3.el7.s390x.rpm
kernel-kdump-3.10.0-327.61.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.61.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.61.3.el7.s390x.rpm
perf-3.10.0-327.61.3.el7.s390x.rpm
perf-debuginfo-3.10.0-327.61.3.el7.s390x.rpm
python-perf-3.10.0-327.61.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.61.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.61.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.61.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.61.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.61.3.el7.x86_64.rpm
perf-3.10.0-327.61.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
python-perf-3.10.0-327.61.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.61.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.61.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.61.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.61.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7533
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ3MERXlSAg2UNWIIRAk7tAKCkfoDXwJ/ZQ+LZ2hw8/EQuS4ggIgCfV6yF
wKPw8Mk8w52tOL/2m7AMv0o=bA2k
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2017-2869:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A race condition was found in the Linux kernel, present since v3.14-rc1 through v4.12. The race happens between threads of inotify_handle_event() and vfs_rename() while running the rename operation against the same file. As a result of the race the next slab data or the slab's free list pointer can be corrupted with attacker-controlled data, which may lead to the privilege escalation. (CVE-2017-7533, Important)
Red Hat would like to thank Leilei Lin (Alibaba Group), Fan Wu (The University of Hong Kong), and Shixiong Zhao (The University of Hong Kong) for reporting this issue.
Bug Fix(es):
* Previously, the 'stack:TID' annotation was applied to correctly mark the thread stack in a /proc//maps file and it required processing the entire thread list to find the task of a stack Virtual Memory Area (VMA). Consequently, rendering and accessing /proc//maps took a long time on systems with a large number of threads running. This update removes the annotation to make the /proc//maps and /proc//numa_maps files usable for higher thread counts. As a result, the system performance while rendering and accessing /proc//maps has improved significantly. (BZ#1481722)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2017-7533 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):
Source: kernel-3.10.0-327.61.3.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm kernel-doc-3.10.0-327.61.3.el7.noarch.rpm
x86_64: kernel-3.10.0-327.61.3.el7.x86_64.rpm kernel-debug-3.10.0-327.61.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.61.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm kernel-devel-3.10.0-327.61.3.el7.x86_64.rpm kernel-headers-3.10.0-327.61.3.el7.x86_64.rpm kernel-tools-3.10.0-327.61.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.61.3.el7.x86_64.rpm perf-3.10.0-327.61.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm python-perf-3.10.0-327.61.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):
x86_64: kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.61.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.2):
Source: kernel-3.10.0-327.61.3.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm kernel-doc-3.10.0-327.61.3.el7.noarch.rpm
ppc64: kernel-3.10.0-327.61.3.el7.ppc64.rpm kernel-bootwrapper-3.10.0-327.61.3.el7.ppc64.rpm kernel-debug-3.10.0-327.61.3.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm kernel-debug-devel-3.10.0-327.61.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.61.3.el7.ppc64.rpm kernel-devel-3.10.0-327.61.3.el7.ppc64.rpm kernel-headers-3.10.0-327.61.3.el7.ppc64.rpm kernel-tools-3.10.0-327.61.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm kernel-tools-libs-3.10.0-327.61.3.el7.ppc64.rpm perf-3.10.0-327.61.3.el7.ppc64.rpm perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm python-perf-3.10.0-327.61.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm
ppc64le: kernel-3.10.0-327.61.3.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-327.61.3.el7.ppc64le.rpm kernel-debug-3.10.0-327.61.3.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.61.3.el7.ppc64le.rpm kernel-devel-3.10.0-327.61.3.el7.ppc64le.rpm kernel-headers-3.10.0-327.61.3.el7.ppc64le.rpm kernel-tools-3.10.0-327.61.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm kernel-tools-libs-3.10.0-327.61.3.el7.ppc64le.rpm perf-3.10.0-327.61.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm python-perf-3.10.0-327.61.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm
s390x: kernel-3.10.0-327.61.3.el7.s390x.rpm kernel-debug-3.10.0-327.61.3.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-327.61.3.el7.s390x.rpm kernel-debug-devel-3.10.0-327.61.3.el7.s390x.rpm kernel-debuginfo-3.10.0-327.61.3.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-327.61.3.el7.s390x.rpm kernel-devel-3.10.0-327.61.3.el7.s390x.rpm kernel-headers-3.10.0-327.61.3.el7.s390x.rpm kernel-kdump-3.10.0-327.61.3.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-327.61.3.el7.s390x.rpm kernel-kdump-devel-3.10.0-327.61.3.el7.s390x.rpm perf-3.10.0-327.61.3.el7.s390x.rpm perf-debuginfo-3.10.0-327.61.3.el7.s390x.rpm python-perf-3.10.0-327.61.3.el7.s390x.rpm python-perf-debuginfo-3.10.0-327.61.3.el7.s390x.rpm
x86_64: kernel-3.10.0-327.61.3.el7.x86_64.rpm kernel-debug-3.10.0-327.61.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.61.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm kernel-devel-3.10.0-327.61.3.el7.x86_64.rpm kernel-headers-3.10.0-327.61.3.el7.x86_64.rpm kernel-tools-3.10.0-327.61.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.61.3.el7.x86_64.rpm perf-3.10.0-327.61.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm python-perf-3.10.0-327.61.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.2):
ppc64: kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.61.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-327.61.3.el7.ppc64.rpm perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm kernel-debug-devel-3.10.0-327.61.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.61.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-327.61.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.61.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2017:2869-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2869
Issued Date: : 2017-10-10
CVE Names: CVE-2017-7533

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64


Bugs Fixed

1468283 - CVE-2017-7533 kernel: a race between inotify_handle_event() and sys_rename()


Related News