[RHSA-2018:1062] kernel security, bug fix, and enhancement update

Severity Important
Affected Packages 43
CVEs 33

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: cpu: speculative execution permission faults handling (CVE-2017-5754, Important, KVM for Power)

  • kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633, Important)

  • kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824, Important)

  • Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register (CVE-2017-12154, Important)

  • kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166, Important)

  • kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913, Moderate)

  • kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() (CVE-2017-7294, Moderate)

  • kernel: Incorrect type conversion for size during dma allocation (CVE-2017-9725, Moderate)

  • kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)

  • kernel: vfs: BUG in truncate_inode_pages_range() and fuse client (CVE-2017-15121, Moderate)

  • kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c (CVE-2017-15126, Moderate)

  • kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)

  • kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265, Moderate)

  • kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)

  • kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)

  • kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558, Moderate)

  • kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017, Moderate)

  • kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service (CVE-2017-18203, Moderate)

  • kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ (CVE-2017-1000252, Moderate)

  • Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407, Moderate)

  • kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)

  • kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass (CVE-2018-5750, Moderate)

  • kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)

    • kernel: multiple Low security impact security issues (CVE-2016-3672, CVE-2017-14140, CVE-2017-15116, CVE-2017-15127, CVE-2018-6927, Low)

Red Hat would like to thank Eyal Itkin for reporting CVE-2016-8633; Google Project Zero for reporting CVE-2017-5754; Mohamed Ghannam for reporting CVE-2017-8824; Jim Mattson (Google.com) for reporting CVE-2017-12154; Vitaly Mayatskih for reporting CVE-2017-12190; Andrea Arcangeli (Engineering) for reporting CVE-2017-15126; Kirill Tkhai for reporting CVE-2017-15129; Jan H. Schönherr (Amazon) for reporting CVE-2017-1000252; and Armis Labs for reporting CVE-2017-1000410. The CVE-2017-15121 issue was discovered by Miklos Szeredi (Red Hat) and the CVE-2017-15116 issue was discovered by ChunYu Wang (Red Hat).

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section.

Package Affected Version
pkg:rpm/redhat/python-perf?arch=x86_64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/python-perf?arch=s390x&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/python-perf?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/python-perf?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/perf?arch=s390x&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/perf?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-tools?arch=x86_64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-tools?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-tools?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-tools-libs?arch=x86_64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-tools-libs?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-tools-libs?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-tools-libs-devel?arch=x86_64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-headers?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-doc?distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-devel?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-debug?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64le&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-7 < 3.10.0-862.el7
pkg:rpm/redhat/kernel-abi-whitelists?distro=redhat-7 < 3.10.0-862.el7
ID
RHSA-2018:1062
Severity
important
URL
https://access.redhat.com/errata/RHSA-2018:1062
Published
2018-04-10T00:00:00
(6 years ago)
Modified
2018-04-10T00:00:00
(6 years ago)
Rights
Copyright 2018 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1324749 https://bugzilla.redhat.com/1324749
Bugzilla 1391490 https://bugzilla.redhat.com/1391490
Bugzilla 1402885 https://bugzilla.redhat.com/1402885
Bugzilla 1436798 https://bugzilla.redhat.com/1436798
Bugzilla 1488329 https://bugzilla.redhat.com/1488329
Bugzilla 1489088 https://bugzilla.redhat.com/1489088
Bugzilla 1490781 https://bugzilla.redhat.com/1490781
Bugzilla 1491224 https://bugzilla.redhat.com/1491224
Bugzilla 1495089 https://bugzilla.redhat.com/1495089
Bugzilla 1500391 https://bugzilla.redhat.com/1500391
Bugzilla 1501878 https://bugzilla.redhat.com/1501878
Bugzilla 1514609 https://bugzilla.redhat.com/1514609
Bugzilla 1519160 https://bugzilla.redhat.com/1519160
Bugzilla 1519591 https://bugzilla.redhat.com/1519591
Bugzilla 1519780 https://bugzilla.redhat.com/1519780
Bugzilla 1519781 https://bugzilla.redhat.com/1519781
Bugzilla 1520328 https://bugzilla.redhat.com/1520328
Bugzilla 1520893 https://bugzilla.redhat.com/1520893
Bugzilla 1523481 https://bugzilla.redhat.com/1523481
Bugzilla 1525218 https://bugzilla.redhat.com/1525218
Bugzilla 1525474 https://bugzilla.redhat.com/1525474
Bugzilla 1525762 https://bugzilla.redhat.com/1525762
Bugzilla 1525768 https://bugzilla.redhat.com/1525768
Bugzilla 1531135 https://bugzilla.redhat.com/1531135
Bugzilla 1531174 https://bugzilla.redhat.com/1531174
Bugzilla 1535315 https://bugzilla.redhat.com/1535315
Bugzilla 1539599 https://bugzilla.redhat.com/1539599
Bugzilla 1539706 https://bugzilla.redhat.com/1539706
Bugzilla 1544612 https://bugzilla.redhat.com/1544612
Bugzilla 1548412 https://bugzilla.redhat.com/1548412
Bugzilla 1550811 https://bugzilla.redhat.com/1550811
Bugzilla 1580979 https://bugzilla.redhat.com/1580979
Bugzilla 1581637 https://bugzilla.redhat.com/1581637
RHSA RHSA-2018:1062 https://access.redhat.com/errata/RHSA-2018:1062
CVE CVE-2016-3672 https://access.redhat.com/security/cve/CVE-2016-3672
CVE CVE-2016-7913 https://access.redhat.com/security/cve/CVE-2016-7913
CVE CVE-2016-8633 https://access.redhat.com/security/cve/CVE-2016-8633
CVE CVE-2017-1000252 https://access.redhat.com/security/cve/CVE-2017-1000252
CVE CVE-2017-1000407 https://access.redhat.com/security/cve/CVE-2017-1000407
CVE CVE-2017-1000410 https://access.redhat.com/security/cve/CVE-2017-1000410
CVE CVE-2017-12154 https://access.redhat.com/security/cve/CVE-2017-12154
CVE CVE-2017-12190 https://access.redhat.com/security/cve/CVE-2017-12190
CVE CVE-2017-13166 https://access.redhat.com/security/cve/CVE-2017-13166
CVE CVE-2017-13305 https://access.redhat.com/security/cve/CVE-2017-13305
CVE CVE-2017-14140 https://access.redhat.com/security/cve/CVE-2017-14140
CVE CVE-2017-15116 https://access.redhat.com/security/cve/CVE-2017-15116
CVE CVE-2017-15121 https://access.redhat.com/security/cve/CVE-2017-15121
CVE CVE-2017-15126 https://access.redhat.com/security/cve/CVE-2017-15126
CVE CVE-2017-15127 https://access.redhat.com/security/cve/CVE-2017-15127
CVE CVE-2017-15129 https://access.redhat.com/security/cve/CVE-2017-15129
CVE CVE-2017-15265 https://access.redhat.com/security/cve/CVE-2017-15265
CVE CVE-2017-15274 https://access.redhat.com/security/cve/CVE-2017-15274
CVE CVE-2017-17448 https://access.redhat.com/security/cve/CVE-2017-17448
CVE CVE-2017-17449 https://access.redhat.com/security/cve/CVE-2017-17449
CVE CVE-2017-17558 https://access.redhat.com/security/cve/CVE-2017-17558
CVE CVE-2017-18017 https://access.redhat.com/security/cve/CVE-2017-18017
CVE CVE-2017-18203 https://access.redhat.com/security/cve/CVE-2017-18203
CVE CVE-2017-18270 https://access.redhat.com/security/cve/CVE-2017-18270
CVE CVE-2017-5715 https://access.redhat.com/security/cve/CVE-2017-5715
CVE CVE-2017-5754 https://access.redhat.com/security/cve/CVE-2017-5754
CVE CVE-2017-7294 https://access.redhat.com/security/cve/CVE-2017-7294
CVE CVE-2017-8824 https://access.redhat.com/security/cve/CVE-2017-8824
CVE CVE-2017-9725 https://access.redhat.com/security/cve/CVE-2017-9725
CVE CVE-2018-1000004 https://access.redhat.com/security/cve/CVE-2018-1000004
CVE CVE-2018-1066 https://access.redhat.com/security/cve/CVE-2018-1066
CVE CVE-2018-5750 https://access.redhat.com/security/cve/CVE-2018-5750
CVE CVE-2018-6927 https://access.redhat.com/security/cve/CVE-2018-6927
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/python-perf?arch=x86_64&distro=redhat-7 redhat python-perf < 3.10.0-862.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/python-perf?arch=s390x&distro=redhat-7 redhat python-perf < 3.10.0-862.el7 redhat-7 s390x
Affected pkg:rpm/redhat/python-perf?arch=ppc64le&distro=redhat-7 redhat python-perf < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/python-perf?arch=ppc64&distro=redhat-7 redhat python-perf < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-7 redhat perf < 3.10.0-862.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/perf?arch=s390x&distro=redhat-7 redhat perf < 3.10.0-862.el7 redhat-7 s390x
Affected pkg:rpm/redhat/perf?arch=ppc64le&distro=redhat-7 redhat perf < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-7 redhat perf < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-7 redhat kernel < 3.10.0-862.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-7 redhat kernel < 3.10.0-862.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64le&distro=redhat-7 redhat kernel < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-7 redhat kernel < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-tools?arch=x86_64&distro=redhat-7 redhat kernel-tools < 3.10.0-862.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-tools?arch=ppc64le&distro=redhat-7 redhat kernel-tools < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-tools?arch=ppc64&distro=redhat-7 redhat kernel-tools < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-tools-libs?arch=x86_64&distro=redhat-7 redhat kernel-tools-libs < 3.10.0-862.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-tools-libs?arch=ppc64le&distro=redhat-7 redhat kernel-tools-libs < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-tools-libs?arch=ppc64&distro=redhat-7 redhat kernel-tools-libs < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=x86_64&distro=redhat-7 redhat kernel-tools-libs-devel < 3.10.0-862.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64le&distro=redhat-7 redhat kernel-tools-libs-devel < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64&distro=redhat-7 redhat kernel-tools-libs-devel < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-7 redhat kernel-kdump < 3.10.0-862.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-7 redhat kernel-kdump-devel < 3.10.0-862.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-7 redhat kernel-headers < 3.10.0-862.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-7 redhat kernel-headers < 3.10.0-862.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64le&distro=redhat-7 redhat kernel-headers < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-7 redhat kernel-headers < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-7 redhat kernel-doc < 3.10.0-862.el7 redhat-7
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-7 redhat kernel-devel < 3.10.0-862.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-7 redhat kernel-devel < 3.10.0-862.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64le&distro=redhat-7 redhat kernel-devel < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-7 redhat kernel-devel < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-7 redhat kernel-debug < 3.10.0-862.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-7 redhat kernel-debug < 3.10.0-862.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64le&distro=redhat-7 redhat kernel-debug < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-7 redhat kernel-debug < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-7 redhat kernel-debug-devel < 3.10.0-862.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-7 redhat kernel-debug-devel < 3.10.0-862.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64le&distro=redhat-7 redhat kernel-debug-devel < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-7 redhat kernel-debug-devel < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64le&distro=redhat-7 redhat kernel-bootwrapper < 3.10.0-862.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-7 redhat kernel-bootwrapper < 3.10.0-862.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-abi-whitelists?distro=redhat-7 redhat kernel-abi-whitelists < 3.10.0-862.el7 redhat-7
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...