Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:2412 - Security Advisory
Issued:
2017-08-02
Updated:
2017-08-02

RHSA-2017:2412 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lacked certain checks for the end of a buffer. A remote attacker could trigger a pointer-arithmetic error or possibly cause other unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

Bug Fix(es):

  • When upgrading to kernel with the fix for stack guard flaw, a crash could occur in Java Virtual Machine (JVM) environments, which attempted to implement their own stack guard page. With this update, the underlying source code has been fixed to consider the PROT_NONE mapping as a part of the stack, and the crash in JVM no longer occurs under the described circumstances. (BZ#1467938)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x

Fixes

  • BZ - 1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

CVEs

  • CVE-2017-7895

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
kernel-2.6.18-422.el5.src.rpm SHA-256: 56a4c5afe77fa61ae3c625fa4c8a9f5e93466bede9553e210222e5a899aee81c
x86_64
kernel-2.6.18-422.el5.x86_64.rpm SHA-256: 086fb745708cc9cdc1b32da901fa4b45464562f44ebdefb9a30ebeaa9980b1f0
kernel-debug-2.6.18-422.el5.x86_64.rpm SHA-256: 0da45bf4e384d1f7658bd1aeadc3e401ef36299d68a6692e09d5d6a84e30db16
kernel-debug-debuginfo-2.6.18-422.el5.x86_64.rpm SHA-256: e616d1824a3179b5819d63645cefd6af340c9153a37d6f8e0e5acc7e86e65aaa
kernel-debug-devel-2.6.18-422.el5.x86_64.rpm SHA-256: acf1088c8aeb81976cbdbd5df14f690d5183406c6fbb310389387b82b1938fb8
kernel-debuginfo-2.6.18-422.el5.x86_64.rpm SHA-256: 666bb5c3baa80a74a8e4dabb54b67aa1aaa3d52f114de8b6798fa1d551d41885
kernel-debuginfo-common-2.6.18-422.el5.x86_64.rpm SHA-256: 5020d8d65476401f4db9d8d302539f5e65fcee4d77a059928362016d238f84fe
kernel-devel-2.6.18-422.el5.x86_64.rpm SHA-256: d2b5c56e5a5b6c70c99e9492477f2c44d6f923d58309a5d6649af52bc2d9869a
kernel-doc-2.6.18-422.el5.noarch.rpm SHA-256: 339833d44e4579ac33282755bb64158eefaf806c8a4fdbefa574232c30e5e09f
kernel-headers-2.6.18-422.el5.x86_64.rpm SHA-256: 030dd1a0011aded31f37ffa18fa4d76a346e1f2a6ac3ad2174a8054c3d37c09e
kernel-xen-2.6.18-422.el5.x86_64.rpm SHA-256: 90517a3391ac5f4a22bf350013d1fd44907ebe078a098583b662efffc961ff8a
kernel-xen-debuginfo-2.6.18-422.el5.x86_64.rpm SHA-256: 1ec88fc2ba14ef0a888a5714e069d8fe236d3303b708bb59fa027658b0e686c7
kernel-xen-devel-2.6.18-422.el5.x86_64.rpm SHA-256: 1a71174dd32410dc6f7332d6fc907eb9263c5637243913f0e9c8d3a7e8d2e606
i386
kernel-2.6.18-422.el5.i686.rpm SHA-256: 8f7073549af3ca1dad346d9b0d929fec60f8efd851e1518fc351b1f828f9b207
kernel-PAE-2.6.18-422.el5.i686.rpm SHA-256: 2ce28ba17d1a758527517a2d7e141a982d37cf1db6d16ecfe8031efe7c8d7e15
kernel-PAE-debuginfo-2.6.18-422.el5.i686.rpm SHA-256: 033bf3268968ee070864297933e1d3cb7ded17de57a7cb874cb966b98fc02f9b
kernel-PAE-devel-2.6.18-422.el5.i686.rpm SHA-256: 30459d966439452495335fe5219b3ae1abb030c38069610a4fd589b715e43f06
kernel-debug-2.6.18-422.el5.i686.rpm SHA-256: 85c170a99750057fdefe242d0b4ddf1845f70946c530ddda3783b5afd4e7450d
kernel-debug-debuginfo-2.6.18-422.el5.i686.rpm SHA-256: d086fae29b7290b2dd87e46a1f507e90c0702312f9848547f7b23aead2388b1c
kernel-debug-devel-2.6.18-422.el5.i686.rpm SHA-256: ffdd1be296a06ef8143e0b59f3aa669f9043bc9e0df0791fe15c3f6267c96387
kernel-debuginfo-2.6.18-422.el5.i686.rpm SHA-256: 1a822548466093d6ef3a30603462d74d8f6eeb2da5fd8154c400279e80e908c1
kernel-debuginfo-common-2.6.18-422.el5.i686.rpm SHA-256: 8f520270b6648cfef9d76f3fe087b1ab0b77bb264ce3b7009da05e338a0a63b1
kernel-devel-2.6.18-422.el5.i686.rpm SHA-256: 4d0b352204e771f2bffcfae327d438e824cb5b23715eb349cc613292101c0d5e
kernel-doc-2.6.18-422.el5.noarch.rpm SHA-256: 339833d44e4579ac33282755bb64158eefaf806c8a4fdbefa574232c30e5e09f
kernel-headers-2.6.18-422.el5.i386.rpm SHA-256: 4ce8647f3d3fade3e7f35ccf049c5df072104a8fe69037eca395c56dd153f560
kernel-xen-2.6.18-422.el5.i686.rpm SHA-256: 63d067e64741e856f65861148a3ae0160bb69f94d5f991038c662f51f7daae7a
kernel-xen-debuginfo-2.6.18-422.el5.i686.rpm SHA-256: 042e3b22129ac2d5c10530a8198bcbbf70ed4a84b8a006e7529443bab90ef3d8
kernel-xen-devel-2.6.18-422.el5.i686.rpm SHA-256: e9f91e2e859895622dfe393f37960359bacbc16aa98a9901924f4e2d190c9ad1

Red Hat Enterprise Linux Server - Extended Life Cycle Support 5

SRPM
kernel-2.6.18-422.el5.src.rpm SHA-256: 56a4c5afe77fa61ae3c625fa4c8a9f5e93466bede9553e210222e5a899aee81c
x86_64
kernel-2.6.18-422.el5.x86_64.rpm SHA-256: 086fb745708cc9cdc1b32da901fa4b45464562f44ebdefb9a30ebeaa9980b1f0
kernel-debug-2.6.18-422.el5.x86_64.rpm SHA-256: 0da45bf4e384d1f7658bd1aeadc3e401ef36299d68a6692e09d5d6a84e30db16
kernel-debug-debuginfo-2.6.18-422.el5.x86_64.rpm SHA-256: e616d1824a3179b5819d63645cefd6af340c9153a37d6f8e0e5acc7e86e65aaa
kernel-debug-devel-2.6.18-422.el5.x86_64.rpm SHA-256: acf1088c8aeb81976cbdbd5df14f690d5183406c6fbb310389387b82b1938fb8
kernel-debuginfo-2.6.18-422.el5.x86_64.rpm SHA-256: 666bb5c3baa80a74a8e4dabb54b67aa1aaa3d52f114de8b6798fa1d551d41885
kernel-debuginfo-common-2.6.18-422.el5.x86_64.rpm SHA-256: 5020d8d65476401f4db9d8d302539f5e65fcee4d77a059928362016d238f84fe
kernel-devel-2.6.18-422.el5.x86_64.rpm SHA-256: d2b5c56e5a5b6c70c99e9492477f2c44d6f923d58309a5d6649af52bc2d9869a
kernel-doc-2.6.18-422.el5.noarch.rpm SHA-256: 339833d44e4579ac33282755bb64158eefaf806c8a4fdbefa574232c30e5e09f
kernel-headers-2.6.18-422.el5.x86_64.rpm SHA-256: 030dd1a0011aded31f37ffa18fa4d76a346e1f2a6ac3ad2174a8054c3d37c09e
kernel-xen-2.6.18-422.el5.x86_64.rpm SHA-256: 90517a3391ac5f4a22bf350013d1fd44907ebe078a098583b662efffc961ff8a
kernel-xen-debuginfo-2.6.18-422.el5.x86_64.rpm SHA-256: 1ec88fc2ba14ef0a888a5714e069d8fe236d3303b708bb59fa027658b0e686c7
kernel-xen-devel-2.6.18-422.el5.x86_64.rpm SHA-256: 1a71174dd32410dc6f7332d6fc907eb9263c5637243913f0e9c8d3a7e8d2e606
i386
kernel-2.6.18-422.el5.i686.rpm SHA-256: 8f7073549af3ca1dad346d9b0d929fec60f8efd851e1518fc351b1f828f9b207
kernel-PAE-2.6.18-422.el5.i686.rpm SHA-256: 2ce28ba17d1a758527517a2d7e141a982d37cf1db6d16ecfe8031efe7c8d7e15
kernel-PAE-debuginfo-2.6.18-422.el5.i686.rpm SHA-256: 033bf3268968ee070864297933e1d3cb7ded17de57a7cb874cb966b98fc02f9b
kernel-PAE-devel-2.6.18-422.el5.i686.rpm SHA-256: 30459d966439452495335fe5219b3ae1abb030c38069610a4fd589b715e43f06
kernel-debug-2.6.18-422.el5.i686.rpm SHA-256: 85c170a99750057fdefe242d0b4ddf1845f70946c530ddda3783b5afd4e7450d
kernel-debug-debuginfo-2.6.18-422.el5.i686.rpm SHA-256: d086fae29b7290b2dd87e46a1f507e90c0702312f9848547f7b23aead2388b1c
kernel-debug-devel-2.6.18-422.el5.i686.rpm SHA-256: ffdd1be296a06ef8143e0b59f3aa669f9043bc9e0df0791fe15c3f6267c96387
kernel-debuginfo-2.6.18-422.el5.i686.rpm SHA-256: 1a822548466093d6ef3a30603462d74d8f6eeb2da5fd8154c400279e80e908c1
kernel-debuginfo-common-2.6.18-422.el5.i686.rpm SHA-256: 8f520270b6648cfef9d76f3fe087b1ab0b77bb264ce3b7009da05e338a0a63b1
kernel-devel-2.6.18-422.el5.i686.rpm SHA-256: 4d0b352204e771f2bffcfae327d438e824cb5b23715eb349cc613292101c0d5e
kernel-doc-2.6.18-422.el5.noarch.rpm SHA-256: 339833d44e4579ac33282755bb64158eefaf806c8a4fdbefa574232c30e5e09f
kernel-headers-2.6.18-422.el5.i386.rpm SHA-256: 4ce8647f3d3fade3e7f35ccf049c5df072104a8fe69037eca395c56dd153f560
kernel-xen-2.6.18-422.el5.i686.rpm SHA-256: 63d067e64741e856f65861148a3ae0160bb69f94d5f991038c662f51f7daae7a
kernel-xen-debuginfo-2.6.18-422.el5.i686.rpm SHA-256: 042e3b22129ac2d5c10530a8198bcbbf70ed4a84b8a006e7529443bab90ef3d8
kernel-xen-devel-2.6.18-422.el5.i686.rpm SHA-256: e9f91e2e859895622dfe393f37960359bacbc16aa98a9901924f4e2d190c9ad1

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
kernel-2.6.18-422.el5.src.rpm SHA-256: 56a4c5afe77fa61ae3c625fa4c8a9f5e93466bede9553e210222e5a899aee81c
s390x
kernel-2.6.18-422.el5.s390x.rpm SHA-256: 34af3f6a299441a3caab2270e46c9a618e1471234445d4b0013eb5272c2e2281
kernel-debug-2.6.18-422.el5.s390x.rpm SHA-256: a2154c9a9ae4aecee70882cc4c92b24b1efd503b417be98230176e222a2b8dbc
kernel-debug-debuginfo-2.6.18-422.el5.s390x.rpm SHA-256: 6c20549236fb95b36cc598ae870410dd26607f2b58bd88fec5bbc2ad3c878114
kernel-debug-devel-2.6.18-422.el5.s390x.rpm SHA-256: 9f0db2e3411fc51d8f1782e79ecef96fb260e163be7614c58e6d1c38e8c1aabf
kernel-debuginfo-2.6.18-422.el5.s390x.rpm SHA-256: a2f6a3cb9fb801d1863545e249d6aa27f90f4e8a8b30145983240f279751ff03
kernel-debuginfo-common-2.6.18-422.el5.s390x.rpm SHA-256: be65c6e1498e3a79d6c3627f6a95c0b82f8f7e4afff8988957f68509d276cb89
kernel-devel-2.6.18-422.el5.s390x.rpm SHA-256: a27bc9e21c54a677f5f67d8d77efa19f73b11f3078500795c7d817bc5f368326
kernel-doc-2.6.18-422.el5.noarch.rpm SHA-256: 339833d44e4579ac33282755bb64158eefaf806c8a4fdbefa574232c30e5e09f
kernel-headers-2.6.18-422.el5.s390x.rpm SHA-256: a26ad541a13c737b5256ccedfe678900d12db5de5795211732b7ef6f55dcdef6
kernel-kdump-2.6.18-422.el5.s390x.rpm SHA-256: b8b37240756e3cdce04615454720851f339f84cb8071f2f52b76fb2ec74ac3a2
kernel-kdump-debuginfo-2.6.18-422.el5.s390x.rpm SHA-256: b4afd0d6678b8e8e12b98daed67bbce1df6cc56f03fcbe2412998602c6da1675
kernel-kdump-devel-2.6.18-422.el5.s390x.rpm SHA-256: 0143a2d266497618c168ae885f82760232614bc969f4d103184e404ea67ae767

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5

SRPM
kernel-2.6.18-422.el5.src.rpm SHA-256: 56a4c5afe77fa61ae3c625fa4c8a9f5e93466bede9553e210222e5a899aee81c
s390x
kernel-2.6.18-422.el5.s390x.rpm SHA-256: 34af3f6a299441a3caab2270e46c9a618e1471234445d4b0013eb5272c2e2281
kernel-debug-2.6.18-422.el5.s390x.rpm SHA-256: a2154c9a9ae4aecee70882cc4c92b24b1efd503b417be98230176e222a2b8dbc
kernel-debug-debuginfo-2.6.18-422.el5.s390x.rpm SHA-256: 6c20549236fb95b36cc598ae870410dd26607f2b58bd88fec5bbc2ad3c878114
kernel-debug-devel-2.6.18-422.el5.s390x.rpm SHA-256: 9f0db2e3411fc51d8f1782e79ecef96fb260e163be7614c58e6d1c38e8c1aabf
kernel-debuginfo-2.6.18-422.el5.s390x.rpm SHA-256: a2f6a3cb9fb801d1863545e249d6aa27f90f4e8a8b30145983240f279751ff03
kernel-debuginfo-common-2.6.18-422.el5.s390x.rpm SHA-256: be65c6e1498e3a79d6c3627f6a95c0b82f8f7e4afff8988957f68509d276cb89
kernel-devel-2.6.18-422.el5.s390x.rpm SHA-256: a27bc9e21c54a677f5f67d8d77efa19f73b11f3078500795c7d817bc5f368326
kernel-doc-2.6.18-422.el5.noarch.rpm SHA-256: 339833d44e4579ac33282755bb64158eefaf806c8a4fdbefa574232c30e5e09f
kernel-headers-2.6.18-422.el5.s390x.rpm SHA-256: a26ad541a13c737b5256ccedfe678900d12db5de5795211732b7ef6f55dcdef6
kernel-kdump-2.6.18-422.el5.s390x.rpm SHA-256: b8b37240756e3cdce04615454720851f339f84cb8071f2f52b76fb2ec74ac3a2
kernel-kdump-debuginfo-2.6.18-422.el5.s390x.rpm SHA-256: b4afd0d6678b8e8e12b98daed67bbce1df6cc56f03fcbe2412998602c6da1675
kernel-kdump-devel-2.6.18-422.el5.s390x.rpm SHA-256: 0143a2d266497618c168ae885f82760232614bc969f4d103184e404ea67ae767

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter