[RHSA-2018:1854] kernel security and bug fix update

Severity Important
Affected Packages 34
CVEs 18

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, PowerPC)

  • kernel: net/packet: overflow in check for priv area size (CVE-2017-7308)

  • kernel: AIO interface didn't use rw_verify_area() for checking mandatory locking on files and size of access (CVE-2012-6701)

  • kernel: AIO write triggers integer overflow in some protocols (CVE-2015-8830)

  • kernel: Null pointer dereference via keyctl (CVE-2016-8650)

  • kernel: ping socket / AF_LLC connect() sin_family race (CVE-2017-2671)

  • kernel: Race condition between multiple sys_perf_event_open() calls (CVE-2017-6001)

  • kernel: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c (CVE-2017-7616)

  • kernel: mm subsystem does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism (CVE-2017-7889)

  • kernel: Double free in the inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c (CVE-2017-8890)

  • kernel: net: sctp_v6_create_accept_sk function mishandles inheritance (CVE-2017-9075)

  • kernel: net: IPv6 DCCP implementation mishandles inheritance (CVE-2017-9076)

  • kernel: net: tcp_v6_syn_recv_sock function mishandles inheritance (CVE-2017-9077)

  • kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)

  • kernel: vfs: BUG in truncate_inode_pages_range() and fuse client (CVE-2017-15121)

  • kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service (CVE-2017-18203)

  • kernel: a null pointer dereference in net/dccp/output.c:dccp_write_xmit() leads to a system crash (CVE-2018-1130)

  • kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service (CVE-2018-5803)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639; Vitaly Mayatskih for reporting CVE-2017-12190; and Evgenii Shatokhin (Virtuozzo Team) for reporting CVE-2018-1130. The CVE-2017-15121 issue was discovered by Miklos Szeredi (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10 Technical Notes linked from the References section.

Package Affected Version
pkg:rpm/redhat/python-perf?arch=x86_64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/python-perf?arch=s390x&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/python-perf?arch=ppc64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/python-perf?arch=i686&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/perf?arch=s390x&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/perf?arch=i686&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-firmware?distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-doc?distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 < 2.6.32-754.el6
pkg:rpm/redhat/kernel-abi-whitelists?distro=redhat-6 < 2.6.32-754.el6
ID
RHSA-2018:1854
Severity
important
URL
https://access.redhat.com/errata/RHSA-2018:1854
Published
2018-06-19T00:00:00
(6 years ago)
Modified
2018-06-19T00:00:00
(6 years ago)
Rights
Copyright 2018 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1314275 https://bugzilla.redhat.com/1314275
Bugzilla 1314288 https://bugzilla.redhat.com/1314288
Bugzilla 1395187 https://bugzilla.redhat.com/1395187
Bugzilla 1422825 https://bugzilla.redhat.com/1422825
Bugzilla 1436649 https://bugzilla.redhat.com/1436649
Bugzilla 1437404 https://bugzilla.redhat.com/1437404
Bugzilla 1441088 https://bugzilla.redhat.com/1441088
Bugzilla 1444493 https://bugzilla.redhat.com/1444493
Bugzilla 1450972 https://bugzilla.redhat.com/1450972
Bugzilla 1452688 https://bugzilla.redhat.com/1452688
Bugzilla 1452691 https://bugzilla.redhat.com/1452691
Bugzilla 1452744 https://bugzilla.redhat.com/1452744
Bugzilla 1495089 https://bugzilla.redhat.com/1495089
Bugzilla 1520893 https://bugzilla.redhat.com/1520893
Bugzilla 1550811 https://bugzilla.redhat.com/1550811
Bugzilla 1551051 https://bugzilla.redhat.com/1551051
Bugzilla 1566890 https://bugzilla.redhat.com/1566890
Bugzilla 1576419 https://bugzilla.redhat.com/1576419
RHSA RHSA-2018:1854 https://access.redhat.com/errata/RHSA-2018:1854
CVE CVE-2012-6701 https://access.redhat.com/security/cve/CVE-2012-6701
CVE CVE-2015-8830 https://access.redhat.com/security/cve/CVE-2015-8830
CVE CVE-2016-8650 https://access.redhat.com/security/cve/CVE-2016-8650
CVE CVE-2017-12190 https://access.redhat.com/security/cve/CVE-2017-12190
CVE CVE-2017-15121 https://access.redhat.com/security/cve/CVE-2017-15121
CVE CVE-2017-18203 https://access.redhat.com/security/cve/CVE-2017-18203
CVE CVE-2017-2671 https://access.redhat.com/security/cve/CVE-2017-2671
CVE CVE-2017-6001 https://access.redhat.com/security/cve/CVE-2017-6001
CVE CVE-2017-7308 https://access.redhat.com/security/cve/CVE-2017-7308
CVE CVE-2017-7616 https://access.redhat.com/security/cve/CVE-2017-7616
CVE CVE-2017-7889 https://access.redhat.com/security/cve/CVE-2017-7889
CVE CVE-2017-8890 https://access.redhat.com/security/cve/CVE-2017-8890
CVE CVE-2017-9075 https://access.redhat.com/security/cve/CVE-2017-9075
CVE CVE-2017-9076 https://access.redhat.com/security/cve/CVE-2017-9076
CVE CVE-2017-9077 https://access.redhat.com/security/cve/CVE-2017-9077
CVE CVE-2018-1130 https://access.redhat.com/security/cve/CVE-2018-1130
CVE CVE-2018-3639 https://access.redhat.com/security/cve/CVE-2018-3639
CVE CVE-2018-5803 https://access.redhat.com/security/cve/CVE-2018-5803
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/python-perf?arch=x86_64&distro=redhat-6 redhat python-perf < 2.6.32-754.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/python-perf?arch=s390x&distro=redhat-6 redhat python-perf < 2.6.32-754.el6 redhat-6 s390x
Affected pkg:rpm/redhat/python-perf?arch=ppc64&distro=redhat-6 redhat python-perf < 2.6.32-754.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/python-perf?arch=i686&distro=redhat-6 redhat python-perf < 2.6.32-754.el6 redhat-6 i686
Affected pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-6 redhat perf < 2.6.32-754.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/perf?arch=s390x&distro=redhat-6 redhat perf < 2.6.32-754.el6 redhat-6 s390x
Affected pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-6 redhat perf < 2.6.32-754.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/perf?arch=i686&distro=redhat-6 redhat perf < 2.6.32-754.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 redhat kernel < 2.6.32-754.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 redhat kernel < 2.6.32-754.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 redhat kernel < 2.6.32-754.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 redhat kernel < 2.6.32-754.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 redhat kernel-kdump < 2.6.32-754.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 redhat kernel-kdump-devel < 2.6.32-754.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 redhat kernel-headers < 2.6.32-754.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 redhat kernel-headers < 2.6.32-754.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 redhat kernel-headers < 2.6.32-754.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 redhat kernel-headers < 2.6.32-754.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-firmware?distro=redhat-6 redhat kernel-firmware < 2.6.32-754.el6 redhat-6
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-6 redhat kernel-doc < 2.6.32-754.el6 redhat-6
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 redhat kernel-devel < 2.6.32-754.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 redhat kernel-devel < 2.6.32-754.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 redhat kernel-devel < 2.6.32-754.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 redhat kernel-devel < 2.6.32-754.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 redhat kernel-debug < 2.6.32-754.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 redhat kernel-debug < 2.6.32-754.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 redhat kernel-debug < 2.6.32-754.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 redhat kernel-debug < 2.6.32-754.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-754.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-754.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-754.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-754.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 redhat kernel-bootwrapper < 2.6.32-754.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-abi-whitelists?distro=redhat-6 redhat kernel-abi-whitelists < 2.6.32-754.el6 redhat-6
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...