Vulnerability Database
Blog
FAQ
Docs
RHSA-2017:2077
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2017:2077
Import Source
https://security.access.redhat.com/data/osv/RHSA-2017:2077.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2017:2077
Related
CVE-2014-7970
CVE-2014-7975
CVE-2015-8839
CVE-2015-8970
CVE-2016-10088
CVE-2016-10147
CVE-2016-10200
CVE-2016-10741
CVE-2016-6213
CVE-2016-7042
CVE-2016-7097
CVE-2016-8645
CVE-2016-9576
CVE-2016-9588
CVE-2016-9604
CVE-2016-9685
CVE-2016-9806
CVE-2017-2584
CVE-2017-2596
CVE-2017-2647
CVE-2017-2671
CVE-2017-5551
CVE-2017-5970
CVE-2017-6001
CVE-2017-6951
CVE-2017-7187
CVE-2017-7495
CVE-2017-7616
CVE-2017-7889
CVE-2017-8797
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
Published
2024-09-13T16:48:30Z
Modified
2024-09-13T16:48:30Z
Severity
8.6 (High)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html
https://bugzilla.redhat.com/show_bug.cgi?id=1151095
https://bugzilla.redhat.com/show_bug.cgi?id=1151108
https://bugzilla.redhat.com/show_bug.cgi?id=1323577
https://bugzilla.redhat.com/show_bug.cgi?id=1356471
https://bugzilla.redhat.com/show_bug.cgi?id=1368938
https://bugzilla.redhat.com/show_bug.cgi?id=1373966
https://bugzilla.redhat.com/show_bug.cgi?id=1377840
https://bugzilla.redhat.com/show_bug.cgi?id=1378172
https://bugzilla.redhat.com/show_bug.cgi?id=1386286
https://bugzilla.redhat.com/show_bug.cgi?id=1389215
https://bugzilla.redhat.com/show_bug.cgi?id=1389433
https://bugzilla.redhat.com/show_bug.cgi?id=1393904
https://bugzilla.redhat.com/show_bug.cgi?id=1396941
https://bugzilla.redhat.com/show_bug.cgi?id=1400188
https://bugzilla.redhat.com/show_bug.cgi?id=1401502
https://bugzilla.redhat.com/show_bug.cgi?id=1403145
https://bugzilla.redhat.com/show_bug.cgi?id=1404200
https://bugzilla.redhat.com/show_bug.cgi?id=1404924
https://bugzilla.redhat.com/show_bug.cgi?id=1412210
https://bugzilla.redhat.com/show_bug.cgi?id=1414052
https://bugzilla.redhat.com/show_bug.cgi?id=1417812
https://bugzilla.redhat.com/show_bug.cgi?id=1421638
https://bugzilla.redhat.com/show_bug.cgi?id=1421801
https://bugzilla.redhat.com/show_bug.cgi?id=1421810
https://bugzilla.redhat.com/show_bug.cgi?id=1422825
https://bugzilla.redhat.com/show_bug.cgi?id=1425780
https://bugzilla.redhat.com/show_bug.cgi?id=1426661
https://bugzilla.redhat.com/show_bug.cgi?id=1427626
https://bugzilla.redhat.com/show_bug.cgi?id=1427647
https://bugzilla.redhat.com/show_bug.cgi?id=1427991
https://bugzilla.redhat.com/show_bug.cgi?id=1428353
https://bugzilla.redhat.com/show_bug.cgi?id=1428890
https://bugzilla.redhat.com/show_bug.cgi?id=1428943
https://bugzilla.redhat.com/show_bug.cgi?id=1429610
https://bugzilla.redhat.com/show_bug.cgi?id=1429640
https://bugzilla.redhat.com/show_bug.cgi?id=1429951
https://bugzilla.redhat.com/show_bug.cgi?id=1429977
https://bugzilla.redhat.com/show_bug.cgi?id=1430023
https://bugzilla.redhat.com/show_bug.cgi?id=1430038
https://bugzilla.redhat.com/show_bug.cgi?id=1430074
https://bugzilla.redhat.com/show_bug.cgi?id=1430347
https://bugzilla.redhat.com/show_bug.cgi?id=1430353
https://bugzilla.redhat.com/show_bug.cgi?id=1430926
https://bugzilla.redhat.com/show_bug.cgi?id=1430946
https://bugzilla.redhat.com/show_bug.cgi?id=1431104
https://bugzilla.redhat.com/show_bug.cgi?id=1432118
https://bugzilla.redhat.com/show_bug.cgi?id=1433252
https://bugzilla.redhat.com/show_bug.cgi?id=1434327
https://bugzilla.redhat.com/show_bug.cgi?id=1434616
https://bugzilla.redhat.com/show_bug.cgi?id=1436649
https://bugzilla.redhat.com/show_bug.cgi?id=1438512
https://bugzilla.redhat.com/show_bug.cgi?id=1441088
https://bugzilla.redhat.com/show_bug.cgi?id=1441552
https://bugzilla.redhat.com/show_bug.cgi?id=1444493
https://bugzilla.redhat.com/show_bug.cgi?id=1450972
https://bugzilla.redhat.com/show_bug.cgi?id=1452240
https://bugzilla.redhat.com/show_bug.cgi?id=1452679
https://bugzilla.redhat.com/show_bug.cgi?id=1452688
https://bugzilla.redhat.com/show_bug.cgi?id=1452691
https://bugzilla.redhat.com/show_bug.cgi?id=1452744
https://bugzilla.redhat.com/show_bug.cgi?id=1456388
https://bugzilla.redhat.com/show_bug.cgi?id=1459056
https://bugzilla.redhat.com/show_bug.cgi?id=1466329
https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_2077.json
https://access.redhat.com/security/cve/CVE-2014-7970
https://www.cve.org/CVERecord?id=CVE-2014-7970
https://nvd.nist.gov/vuln/detail/CVE-2014-7970
https://access.redhat.com/security/cve/CVE-2014-7975
https://www.cve.org/CVERecord?id=CVE-2014-7975
https://nvd.nist.gov/vuln/detail/CVE-2014-7975
https://access.redhat.com/security/cve/CVE-2015-8839
https://www.cve.org/CVERecord?id=CVE-2015-8839
https://nvd.nist.gov/vuln/detail/CVE-2015-8839
https://access.redhat.com/security/cve/CVE-2015-8970
https://www.cve.org/CVERecord?id=CVE-2015-8970
https://nvd.nist.gov/vuln/detail/CVE-2015-8970
https://access.redhat.com/security/cve/CVE-2016-6213
https://www.cve.org/CVERecord?id=CVE-2016-6213
https://nvd.nist.gov/vuln/detail/CVE-2016-6213
https://access.redhat.com/security/cve/CVE-2016-7042
https://www.cve.org/CVERecord?id=CVE-2016-7042
https://nvd.nist.gov/vuln/detail/CVE-2016-7042
https://access.redhat.com/security/cve/CVE-2016-7097
https://www.cve.org/CVERecord?id=CVE-2016-7097
https://nvd.nist.gov/vuln/detail/CVE-2016-7097
https://access.redhat.com/security/cve/CVE-2016-8645
https://www.cve.org/CVERecord?id=CVE-2016-8645
https://nvd.nist.gov/vuln/detail/CVE-2016-8645
https://access.redhat.com/security/cve/CVE-2016-9576
https://www.cve.org/CVERecord?id=CVE-2016-9576
https://nvd.nist.gov/vuln/detail/CVE-2016-9576
https://access.redhat.com/security/cve/CVE-2016-9588
https://www.cve.org/CVERecord?id=CVE-2016-9588
https://nvd.nist.gov/vuln/detail/CVE-2016-9588
https://access.redhat.com/security/cve/CVE-2016-9604
https://www.cve.org/CVERecord?id=CVE-2016-9604
https://nvd.nist.gov/vuln/detail/CVE-2016-9604
https://access.redhat.com/security/cve/CVE-2016-9685
https://www.cve.org/CVERecord?id=CVE-2016-9685
https://nvd.nist.gov/vuln/detail/CVE-2016-9685
https://access.redhat.com/security/cve/CVE-2016-9806
https://www.cve.org/CVERecord?id=CVE-2016-9806
https://nvd.nist.gov/vuln/detail/CVE-2016-9806
https://access.redhat.com/security/cve/CVE-2016-10088
https://www.cve.org/CVERecord?id=CVE-2016-10088
https://nvd.nist.gov/vuln/detail/CVE-2016-10088
https://access.redhat.com/security/cve/CVE-2016-10147
https://www.cve.org/CVERecord?id=CVE-2016-10147
https://nvd.nist.gov/vuln/detail/CVE-2016-10147
https://access.redhat.com/security/cve/CVE-2016-10200
https://www.cve.org/CVERecord?id=CVE-2016-10200
https://nvd.nist.gov/vuln/detail/CVE-2016-10200
https://access.redhat.com/security/cve/CVE-2016-10741
https://bugzilla.redhat.com/show_bug.cgi?id=1671869
https://www.cve.org/CVERecord?id=CVE-2016-10741
https://nvd.nist.gov/vuln/detail/CVE-2016-10741
https://access.redhat.com/security/cve/CVE-2017-2584
https://bugzilla.redhat.com/show_bug.cgi?id=1413001
https://www.cve.org/CVERecord?id=CVE-2017-2584
https://nvd.nist.gov/vuln/detail/CVE-2017-2584
https://access.redhat.com/security/cve/CVE-2017-2596
https://www.cve.org/CVERecord?id=CVE-2017-2596
https://nvd.nist.gov/vuln/detail/CVE-2017-2596
https://access.redhat.com/security/cve/CVE-2017-2647
https://www.cve.org/CVERecord?id=CVE-2017-2647
https://nvd.nist.gov/vuln/detail/CVE-2017-2647
https://access.redhat.com/security/cve/CVE-2017-2671
https://www.cve.org/CVERecord?id=CVE-2017-2671
https://nvd.nist.gov/vuln/detail/CVE-2017-2671
https://access.redhat.com/security/cve/CVE-2017-5551
https://bugzilla.redhat.com/show_bug.cgi?id=1416126
https://www.cve.org/CVERecord?id=CVE-2017-5551
https://nvd.nist.gov/vuln/detail/CVE-2017-5551
https://access.redhat.com/security/cve/CVE-2017-5970
https://www.cve.org/CVERecord?id=CVE-2017-5970
https://nvd.nist.gov/vuln/detail/CVE-2017-5970
https://access.redhat.com/security/cve/CVE-2017-6001
https://www.cve.org/CVERecord?id=CVE-2017-6001
https://nvd.nist.gov/vuln/detail/CVE-2017-6001
https://access.redhat.com/security/cve/CVE-2017-6951
https://www.cve.org/CVERecord?id=CVE-2017-6951
https://nvd.nist.gov/vuln/detail/CVE-2017-6951
https://access.redhat.com/security/cve/CVE-2017-7187
https://www.cve.org/CVERecord?id=CVE-2017-7187
https://nvd.nist.gov/vuln/detail/CVE-2017-7187
https://access.redhat.com/security/cve/CVE-2017-7495
https://bugzilla.redhat.com/show_bug.cgi?id=1450261
https://www.cve.org/CVERecord?id=CVE-2017-7495
https://nvd.nist.gov/vuln/detail/CVE-2017-7495
http://seclists.org/oss-sec/2017/q2/259
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=06bd3c36a733ac27962fea7d6f47168841376824
https://access.redhat.com/security/cve/CVE-2017-7616
https://www.cve.org/CVERecord?id=CVE-2017-7616
https://nvd.nist.gov/vuln/detail/CVE-2017-7616
https://access.redhat.com/security/cve/CVE-2017-7889
https://www.cve.org/CVERecord?id=CVE-2017-7889
https://nvd.nist.gov/vuln/detail/CVE-2017-7889
https://access.redhat.com/security/cve/CVE-2017-8797
https://www.cve.org/CVERecord?id=CVE-2017-8797
https://nvd.nist.gov/vuln/detail/CVE-2017-8797
https://access.redhat.com/security/cve/CVE-2017-8890
https://www.cve.org/CVERecord?id=CVE-2017-8890
https://nvd.nist.gov/vuln/detail/CVE-2017-8890
https://access.redhat.com/security/cve/CVE-2017-9074
https://www.cve.org/CVERecord?id=CVE-2017-9074
https://nvd.nist.gov/vuln/detail/CVE-2017-9074
https://access.redhat.com/security/cve/CVE-2017-9075
https://www.cve.org/CVERecord?id=CVE-2017-9075
https://nvd.nist.gov/vuln/detail/CVE-2017-9075
https://access.redhat.com/security/cve/CVE-2017-9076
https://www.cve.org/CVERecord?id=CVE-2017-9076
https://nvd.nist.gov/vuln/detail/CVE-2017-9076
https://access.redhat.com/security/cve/CVE-2017-9077
https://www.cve.org/CVERecord?id=CVE-2017-9077
https://nvd.nist.gov/vuln/detail/CVE-2017-9077
https://access.redhat.com/security/cve/CVE-2017-9242
https://www.cve.org/CVERecord?id=CVE-2017-9242
https://nvd.nist.gov/vuln/detail/CVE-2017-9242
Affected packages
Red Hat:rhel_extras_rt:7
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debug-kvm-debuginfo
Package
Name
kernel-rt-debug-kvm-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-doc
Package
Name
kernel-rt-doc
Purl
pkg:rpm/redhat/kernel-rt-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-kvm-debuginfo
Package
Name
kernel-rt-kvm-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-kvm-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-trace
Package
Name
kernel-rt-trace
Purl
pkg:rpm/redhat/kernel-rt-trace
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-trace-debuginfo
Package
Name
kernel-rt-trace-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-trace-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-trace-devel
Package
Name
kernel-rt-trace-devel
Purl
pkg:rpm/redhat/kernel-rt-trace-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-trace-kvm
Package
Name
kernel-rt-trace-kvm
Purl
pkg:rpm/redhat/kernel-rt-trace-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-trace-kvm-debuginfo
Package
Name
kernel-rt-trace-kvm-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-693.rt56.617.el7
RHSA-2017:2077 - OSV