what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1345-01

Red Hat Security Advisory 2018-1345-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1345-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897
SHA-256 | ec6a1a88ee637d3c9343ff659da54d46ac857b9268235cba505aa87bfc6a8343

Red Hat Security Advisory 2018-1345-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:1345-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1345
Issue date: 2018-05-08
CVE Names: CVE-2018-1087 CVE-2018-8897 CVE-2018-1000199
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - noarch, ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: KVM: error in exception handling leads to wrong debug stack value
(CVE-2018-1087)

* Kernel: error in exception handling leads to DoS (CVE-2018-8897)

* kernel: ptrace() incorrect error handling leads to corruption and DoS
(CVE-2018-1000199)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and
CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski
for reporting CVE-2018-8897.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566837 - CVE-2018-1087 Kernel: KVM: error in exception handling leads to wrong debug stack value
1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS
1568477 - CVE-2018-1000199 kernel: ptrace() incorrect error handling leads to corruption and DoS

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.25.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.25.4.el7.noarch.rpm
kernel-doc-3.10.0-693.25.4.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debug-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.4.el7.x86_64.rpm
kernel-devel-3.10.0-693.25.4.el7.x86_64.rpm
kernel-headers-3.10.0-693.25.4.el7.x86_64.rpm
kernel-tools-3.10.0-693.25.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.25.4.el7.x86_64.rpm
perf-3.10.0-693.25.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
python-perf-3.10.0-693.25.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.25.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.25.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.25.4.el7.noarch.rpm
kernel-doc-3.10.0-693.25.4.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.25.4.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.25.4.el7.ppc64.rpm
kernel-debug-3.10.0-693.25.4.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.25.4.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.25.4.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.25.4.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.25.4.el7.ppc64.rpm
kernel-devel-3.10.0-693.25.4.el7.ppc64.rpm
kernel-headers-3.10.0-693.25.4.el7.ppc64.rpm
kernel-tools-3.10.0-693.25.4.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.25.4.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.25.4.el7.ppc64.rpm
perf-3.10.0-693.25.4.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.25.4.el7.ppc64.rpm
python-perf-3.10.0-693.25.4.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.25.4.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-debug-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-devel-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-headers-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-tools-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.25.4.el7.ppc64le.rpm
perf-3.10.0-693.25.4.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.25.4.el7.ppc64le.rpm
python-perf-3.10.0-693.25.4.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.25.4.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.25.4.el7.s390x.rpm
kernel-debug-3.10.0-693.25.4.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.25.4.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.25.4.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.25.4.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.25.4.el7.s390x.rpm
kernel-devel-3.10.0-693.25.4.el7.s390x.rpm
kernel-headers-3.10.0-693.25.4.el7.s390x.rpm
kernel-kdump-3.10.0-693.25.4.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.25.4.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.25.4.el7.s390x.rpm
perf-3.10.0-693.25.4.el7.s390x.rpm
perf-debuginfo-3.10.0-693.25.4.el7.s390x.rpm
python-perf-3.10.0-693.25.4.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.25.4.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debug-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.4.el7.x86_64.rpm
kernel-devel-3.10.0-693.25.4.el7.x86_64.rpm
kernel-headers-3.10.0-693.25.4.el7.x86_64.rpm
kernel-tools-3.10.0-693.25.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.25.4.el7.x86_64.rpm
perf-3.10.0-693.25.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
python-perf-3.10.0-693.25.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

noarch:
kernel-doc-3.10.0-693.25.4.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-693.25.4.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.25.4.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.25.4.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.25.4.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.25.4.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.25.4.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.25.4.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.25.4.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.25.4.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.25.4.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.25.4.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.25.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1087
https://access.redhat.com/security/cve/CVE-2018-8897
https://access.redhat.com/security/cve/CVE-2018-1000199
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa8f82XlSAg2UNWIIRAmdHAJsHdMunEKNUy8QOsW4n0kzPy2gwlgCfbvSi
i1pABwheuGvkWWsL1GHuQ+c=
=dDVY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close