Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:2428 - Security Advisory
Issued:
2017-08-08
Updated:
2017-08-08

RHSA-2017:2428 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lacked certain checks for the end of a buffer. A remote attacker could trigger a pointer-arithmetic error or possibly cause other unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.5 x86_64

Fixes

  • BZ - 1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

CVEs

  • CVE-2017-7895

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
kernel-2.6.32-431.82.1.el6.src.rpm SHA-256: 06c13f46de229366002dad0db748b3256fd64eeb09faecbc606fab6ca170191d
x86_64
kernel-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: aad00f1fdbc69df65be8ef3356c0f3aaf95db9cca91bab0ca2a757f132b5c9a4
kernel-abi-whitelists-2.6.32-431.82.1.el6.noarch.rpm SHA-256: 08557636ff562617cc6ae001c39fa42d40f6049dca922b020ce7d5be0fc98059
kernel-debug-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 53121a4511e0c8045209d2f563dba48c7cadaeb1e2a1994559461842f0fdb93a
kernel-debug-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 247e01603ac7e34dbaafab40c85b477ae4cd7086ca8261f6a1df1bd15da63338
kernel-debug-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 247e01603ac7e34dbaafab40c85b477ae4cd7086ca8261f6a1df1bd15da63338
kernel-debug-devel-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: ec8a5140ed6d369a0303e3122287f97d58dacc73c01f8b5acbbc223922942299
kernel-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: b48116ea064ba521fdac6f24db1480c0ea82f297b8e92b196bd933fdae7fa3be
kernel-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: b48116ea064ba521fdac6f24db1480c0ea82f297b8e92b196bd933fdae7fa3be
kernel-debuginfo-common-x86_64-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 8af551b3892bd532f5fbed2b195e12b89df81148e2f5b2685891dc6bd9938f4c
kernel-debuginfo-common-x86_64-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 8af551b3892bd532f5fbed2b195e12b89df81148e2f5b2685891dc6bd9938f4c
kernel-devel-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 126d472c89798351cab7f74f91292245a90dd58fb811a19fb6b827aed574b3cb
kernel-doc-2.6.32-431.82.1.el6.noarch.rpm SHA-256: 2a81f5633a4bfa259b3583164e59c1ce26e0eb8f4d03e2c2d80304518d753a7d
kernel-firmware-2.6.32-431.82.1.el6.noarch.rpm SHA-256: d208f6bb05df58be383a16b2cf2784e663afd6cefc06034745f7a1e4a4602517
kernel-headers-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: b0d676aedc25af0b09bc341dbd124d65ed236149bcaede0e4ed752875d3fcca8
perf-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: bc2036f1bda5825d32ed25b02e02355fa8d752e35539230a7ca7d437b13d3fe8
perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 2ffcfbb9fc0fcc5f712e993bc356aa4dd7c97de67db098cfb1dfe58a73d6321e
perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 2ffcfbb9fc0fcc5f712e993bc356aa4dd7c97de67db098cfb1dfe58a73d6321e
python-perf-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: e6c2ea89a2fa1c324a7f85e2bd4e5d4b3f2aad238883b0f726b98cee0b03fe7b
python-perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: b58fcd1b2f334c22c545f7e75571f6ff3a8845cefd2307d921cb8026704da031
python-perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: b58fcd1b2f334c22c545f7e75571f6ff3a8845cefd2307d921cb8026704da031

Red Hat Enterprise Linux Server - TUS 6.5

SRPM
kernel-2.6.32-431.82.1.el6.src.rpm SHA-256: 06c13f46de229366002dad0db748b3256fd64eeb09faecbc606fab6ca170191d
x86_64
kernel-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: aad00f1fdbc69df65be8ef3356c0f3aaf95db9cca91bab0ca2a757f132b5c9a4
kernel-abi-whitelists-2.6.32-431.82.1.el6.noarch.rpm SHA-256: 08557636ff562617cc6ae001c39fa42d40f6049dca922b020ce7d5be0fc98059
kernel-debug-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 53121a4511e0c8045209d2f563dba48c7cadaeb1e2a1994559461842f0fdb93a
kernel-debug-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 247e01603ac7e34dbaafab40c85b477ae4cd7086ca8261f6a1df1bd15da63338
kernel-debug-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 247e01603ac7e34dbaafab40c85b477ae4cd7086ca8261f6a1df1bd15da63338
kernel-debug-devel-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: ec8a5140ed6d369a0303e3122287f97d58dacc73c01f8b5acbbc223922942299
kernel-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: b48116ea064ba521fdac6f24db1480c0ea82f297b8e92b196bd933fdae7fa3be
kernel-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: b48116ea064ba521fdac6f24db1480c0ea82f297b8e92b196bd933fdae7fa3be
kernel-debuginfo-common-x86_64-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 8af551b3892bd532f5fbed2b195e12b89df81148e2f5b2685891dc6bd9938f4c
kernel-debuginfo-common-x86_64-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 8af551b3892bd532f5fbed2b195e12b89df81148e2f5b2685891dc6bd9938f4c
kernel-devel-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 126d472c89798351cab7f74f91292245a90dd58fb811a19fb6b827aed574b3cb
kernel-doc-2.6.32-431.82.1.el6.noarch.rpm SHA-256: 2a81f5633a4bfa259b3583164e59c1ce26e0eb8f4d03e2c2d80304518d753a7d
kernel-firmware-2.6.32-431.82.1.el6.noarch.rpm SHA-256: d208f6bb05df58be383a16b2cf2784e663afd6cefc06034745f7a1e4a4602517
kernel-headers-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: b0d676aedc25af0b09bc341dbd124d65ed236149bcaede0e4ed752875d3fcca8
perf-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: bc2036f1bda5825d32ed25b02e02355fa8d752e35539230a7ca7d437b13d3fe8
perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 2ffcfbb9fc0fcc5f712e993bc356aa4dd7c97de67db098cfb1dfe58a73d6321e
perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: 2ffcfbb9fc0fcc5f712e993bc356aa4dd7c97de67db098cfb1dfe58a73d6321e
python-perf-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: e6c2ea89a2fa1c324a7f85e2bd4e5d4b3f2aad238883b0f726b98cee0b03fe7b
python-perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: b58fcd1b2f334c22c545f7e75571f6ff3a8845cefd2307d921cb8026704da031
python-perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm SHA-256: b58fcd1b2f334c22c545f7e75571f6ff3a8845cefd2307d921cb8026704da031

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility