Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1616 - Security Advisory
Issued:
2017-06-28
Updated:
2017-06-28

RHSA-2017:1616 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult. (CVE-2017-1000364, Important)
  • A flaw was found in the way Linux kernel allocates heap memory to build the scattergather list from a fragment list(skb_shinfo(skb)->frag_list) in the socket buffer(skb_buff). The heap overflow occurred if 'MAX_SKB_FRAGS + 1' parameter and 'NETIF_F_FRAGLIST' feature are both used together. A remote user or process could use this flaw to potentially escalate their privilege on a system. (CVE-2017-7477, Important)
  • The NFS2/3 RPC client could send long arguments to the NFS server. These encoded arguments are stored in an array of memory pages, and accessed using pointer variables. Arbitrarily long arguments could make these pointers point outside the array and cause an out-of-bounds memory access. A remote user or program could use this flaw to crash the kernel, resulting in denial of service. (CVE-2017-7645, Important)
  • The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lacked certain checks for the end of a buffer. A remote attacker could trigger a pointer-arithmetic error or possibly cause other unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)
  • Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support was vulnerable to an incorrect segment selector(SS) value error. The error could occur while loading values into the SS register in long mode. A user or process inside a guest could use this flaw to crash the guest, resulting in DoS or potentially escalate their privileges inside the guest. (CVE-2017-2583, Moderate)
  • A flaw was found in the Linux kernel's handling of packets with the URG flag. Applications using the splice() and tcp_splice_read() functionality could allow a remote attacker to force the kernel to enter a condition in which it could loop indefinitely. (CVE-2017-6214, Moderate)

Red Hat would like to thank Qualys Research Labs for reporting CVE-2017-1000364; Ari Kauppi for reporting CVE-2017-7895; and Xiaohan Zhang (Huawei Inc.) for reporting CVE-2017-2583.

Bug Fix(es):

  • The kernel-rt packages have been upgraded to the 3.10.0-514.25.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1452742)
  • Previously, a local lock acquisition around the ip_send_unicast_reply() function was incorrectly terminated. Consequently, a list corruption occurred that led to a kernel panic. This update adds locking functions around calls to ip_send_unicast_reply(). As a result, neither list corruption nor kernel panic occur under the described circumstances. (BZ#1455239)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 7 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64
  • Red Hat Enterprise Linux for Real Time for x86_64 - Extended Life Cycle Support 7 x86_64

Fixes

  • BZ - 1414735 - CVE-2017-2583 Kernel: Kvm: vmx/svm potential privilege escalation inside guest
  • BZ - 1426542 - CVE-2017-6214 kernel: ipv4/tcp: Infinite loop in tcp_splice_read()
  • BZ - 1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies
  • BZ - 1445207 - CVE-2017-7477 kernel: net: Heap overflow in skb_to_sgvec in macsec.c
  • BZ - 1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests
  • BZ - 1452742 - kernel-rt: update to the RHEL7.3.z batch#6 source tree
  • BZ - 1455239 - net: add back the missing serialization in ip_send_unicast_reply() [RT 7.3.z]
  • BZ - 1461333 - CVE-2017-1000364 kernel: heap/stack gap jumping via unbounded stack allocations

CVEs

  • CVE-2017-1000364
  • CVE-2017-1000379
  • CVE-2017-2583
  • CVE-2017-6214
  • CVE-2017-7477
  • CVE-2017-7645
  • CVE-2017-7895

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 7

SRPM
kernel-rt-3.10.0-514.26.1.rt56.442.el7.src.rpm SHA-256: ccd287e5216188c953fc32bd12baf255137dd9eacd8a51daccba6be86c67dcab
x86_64
kernel-rt-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: fffacf70f6baafd53ca2666d72ea236576cf2f81816b8d994db355a8e84609d4
kernel-rt-debug-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: d03cb83a9324c00d1622faf3c447daef1c1c024c0dca0ede7a778fc9db6319bd
kernel-rt-debug-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 5bebb45d5323cf0b78e3dd88a042dcf5389517ab23523594609942a23c5fe3c2
kernel-rt-debug-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: dda6586470379405995ef505e3124ef876be2dca6cf362b5c66fc451e0ce87f7
kernel-rt-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: ee4590b38ccb8a054e55ae221fae778e04329f01b7d268edf9ef8c513beced14
kernel-rt-debuginfo-common-x86_64-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 989aa4bd185a95e021ef38e3010ed0468d48138f41778c95c447ca5156d4d99d
kernel-rt-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 731d5a24f6593b8a03c15a73d1ce0a43d0b9fbaa123e37634debb404cab2f161
kernel-rt-doc-3.10.0-514.26.1.rt56.442.el7.noarch.rpm SHA-256: a152d25105f9de0c249e4f57fca957f376e007174f5d0cde1f6fa825140f8196
kernel-rt-trace-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 89383959ea2ebc29abd1e929e38796ff3784075c6bdea88c7a984f0754a194a0
kernel-rt-trace-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 13193216cb1cea49b16f044ad6c8aff9b83c860fe524fcf387cd1e0c0c41d240
kernel-rt-trace-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: a9f1d86b9e272050b121d799f40ab6f8b58f16f3c59526a81dec8e500c470928

Red Hat Enterprise Linux for Real Time for NFV 7

SRPM
kernel-rt-3.10.0-514.26.1.rt56.442.el7.src.rpm SHA-256: ccd287e5216188c953fc32bd12baf255137dd9eacd8a51daccba6be86c67dcab
x86_64
kernel-rt-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: fffacf70f6baafd53ca2666d72ea236576cf2f81816b8d994db355a8e84609d4
kernel-rt-debug-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: d03cb83a9324c00d1622faf3c447daef1c1c024c0dca0ede7a778fc9db6319bd
kernel-rt-debug-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 5bebb45d5323cf0b78e3dd88a042dcf5389517ab23523594609942a23c5fe3c2
kernel-rt-debug-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: dda6586470379405995ef505e3124ef876be2dca6cf362b5c66fc451e0ce87f7
kernel-rt-debug-kvm-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 1b5b5922b74258156f2577862f6b81979813a524894a0158b1fc55c67555a2bf
kernel-rt-debug-kvm-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 13acae53a9ab58465080b71ac97f8bbb92b51ebf2d6b730d3f388a8152e15cdb
kernel-rt-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: ee4590b38ccb8a054e55ae221fae778e04329f01b7d268edf9ef8c513beced14
kernel-rt-debuginfo-common-x86_64-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 989aa4bd185a95e021ef38e3010ed0468d48138f41778c95c447ca5156d4d99d
kernel-rt-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 731d5a24f6593b8a03c15a73d1ce0a43d0b9fbaa123e37634debb404cab2f161
kernel-rt-doc-3.10.0-514.26.1.rt56.442.el7.noarch.rpm SHA-256: a152d25105f9de0c249e4f57fca957f376e007174f5d0cde1f6fa825140f8196
kernel-rt-kvm-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: a1f161b2a8ad3dc4c81b809bf98d9786b1584f06edcf5c50c9f1597faa2c57a1
kernel-rt-kvm-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 0ef4f8d2cb2a0f2ad984ccc3fea8f35c21b5523be708e6f13e4135036f16b6c0
kernel-rt-trace-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 89383959ea2ebc29abd1e929e38796ff3784075c6bdea88c7a984f0754a194a0
kernel-rt-trace-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 13193216cb1cea49b16f044ad6c8aff9b83c860fe524fcf387cd1e0c0c41d240
kernel-rt-trace-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: a9f1d86b9e272050b121d799f40ab6f8b58f16f3c59526a81dec8e500c470928
kernel-rt-trace-kvm-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: a2dd8c15b2dd38383a574f926f219bf5ca4febd1ddce2a0d4dc4d3efdffdf754
kernel-rt-trace-kvm-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: c47015d3a4803a1a7fcb86e68d73e47d4ade732c6b225e94f421c5b1809e828c

Red Hat Enterprise Linux for Real Time for x86_64 - Extended Life Cycle Support 7

SRPM
kernel-rt-3.10.0-514.26.1.rt56.442.el7.src.rpm SHA-256: ccd287e5216188c953fc32bd12baf255137dd9eacd8a51daccba6be86c67dcab
x86_64
kernel-rt-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: fffacf70f6baafd53ca2666d72ea236576cf2f81816b8d994db355a8e84609d4
kernel-rt-debug-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: d03cb83a9324c00d1622faf3c447daef1c1c024c0dca0ede7a778fc9db6319bd
kernel-rt-debug-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 5bebb45d5323cf0b78e3dd88a042dcf5389517ab23523594609942a23c5fe3c2
kernel-rt-debug-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: dda6586470379405995ef505e3124ef876be2dca6cf362b5c66fc451e0ce87f7
kernel-rt-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: ee4590b38ccb8a054e55ae221fae778e04329f01b7d268edf9ef8c513beced14
kernel-rt-debuginfo-common-x86_64-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 989aa4bd185a95e021ef38e3010ed0468d48138f41778c95c447ca5156d4d99d
kernel-rt-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 731d5a24f6593b8a03c15a73d1ce0a43d0b9fbaa123e37634debb404cab2f161
kernel-rt-doc-3.10.0-514.26.1.rt56.442.el7.noarch.rpm SHA-256: a152d25105f9de0c249e4f57fca957f376e007174f5d0cde1f6fa825140f8196
kernel-rt-trace-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 89383959ea2ebc29abd1e929e38796ff3784075c6bdea88c7a984f0754a194a0
kernel-rt-trace-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: 13193216cb1cea49b16f044ad6c8aff9b83c860fe524fcf387cd1e0c0c41d240
kernel-rt-trace-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm SHA-256: a9f1d86b9e272050b121d799f40ab6f8b58f16f3c59526a81dec8e500c470928

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility