[RHSA-2018:3083] kernel security, bug fix, and enhancement update

Severity Important
Affected Packages 44
CVEs 31

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391)

  • kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344)

  • kernel: Integer overflow in udl_fb_mmap() can allow attackers to execute code in kernel space (CVE-2018-8781)

  • kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902)

  • kernel: Missing check in inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)

  • kernel: AIO write triggers integer overflow in some protocols (CVE-2015-8830)

  • kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation (CVE-2017-0861)

  • kernel: Handling of might_cancel queueing is not properly pretected against race (CVE-2017-10661)

  • kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial of service (CVE-2017-17805)

  • kernel: Inifinite loop vulnerability in madvise_willneed() function allows local denial of service (CVE-2017-18208)

  • kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service (CVE-2018-1120)

  • kernel: a null pointer dereference in dccp_write_xmit() leads to a system crash (CVE-2018-1130)

  • kernel: drivers/block/loop.c mishandles lo_release serialization allowing denial of service (CVE-2018-5344)

  • kernel: Missing length check of payload in _sctp_make_chunk() function allows denial of service (CVE-2018-5803)

  • kernel: buffer overflow in drivers/net/wireless/ath/wil6210/wmi.c:wmi_set_ie() may lead to memory corruption (CVE-2018-5848)

  • kernel: out-of-bound write in ext4_init_block_bitmap function with a crafted ext4 image (CVE-2018-10878)

  • kernel: Improper validation in bnx2x network card driver can allow for denial of service attacks via crafted packet (CVE-2018-1000026)

  • kernel: Information leak when handling NM entries containing NUL (CVE-2016-4913)

  • kernel: Mishandling mutex within libsas allowing local Denial of Service (CVE-2017-18232)

  • kernel: NULL pointer dereference in ext4_process_freed_data() when mounting crafted ext4 image (CVE-2018-1092)

  • kernel: NULL pointer dereference in ext4_xattr_inode_hash() causes crash with crafted ext4 image (CVE-2018-1094)

  • kernel: vhost: Information disclosure in vhost/vhost.c:vhost_new_msg() (CVE-2018-1118)

  • kernel: Denial of service in resv_map_release function in mm/hugetlb.c (CVE-2018-7740)

  • kernel: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c (CVE-2018-7757)

  • kernel: Invalid pointer dereference in xfs_ilock_attr_map_shared() when mounting crafted xfs image allowing denial of service (CVE-2018-10322)

  • kernel: use-after-free detected in ext4_xattr_set_entry with a crafted file (CVE-2018-10879)

  • kernel: out-of-bound access in ext4_get_group_info() when mounting and operating a crafted ext4 image (CVE-2018-10881)

  • kernel: stack-out-of-bounds write in jbd2_journal_dirty_metadata function (CVE-2018-10883)

  • kernel: incorrect memory bounds check in drivers/cdrom/cdrom.c (CVE-2018-10940)

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5391; Trend Micro Zero Day Initiative for reporting CVE-2018-10902; Qualys Research Labs for reporting CVE-2018-1120; Evgenii Shatokhin (Virtuozzo Team) for reporting CVE-2018-1130; and Wen Xu for reporting CVE-2018-1092 and CVE-2018-1094.

Package Affected Version
pkg:rpm/redhat/python-perf?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/python-perf?arch=s390x&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/python-perf?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/python-perf?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/perf?arch=s390x&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/perf?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-tools?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-tools?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-tools?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-tools-libs?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-tools-libs?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-tools-libs?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-tools-libs-devel?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-headers?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-doc?distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-devel?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-debug?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64le&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/kernel-abi-whitelists?distro=redhat-7 < 3.10.0-957.el7
pkg:rpm/redhat/bpftool?arch=x86_64&distro=redhat-7 < 3.10.0-957.el7
ID
RHSA-2018:3083
Severity
important
URL
https://access.redhat.com/errata/RHSA-2018:3083
Published
2018-10-30T00:00:00
(5 years ago)
Modified
2018-10-30T00:00:00
(5 years ago)
Rights
Copyright 2018 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1314275 https://bugzilla.redhat.com/1314275
Bugzilla 1337528 https://bugzilla.redhat.com/1337528
Bugzilla 1481136 https://bugzilla.redhat.com/1481136
Bugzilla 1528312 https://bugzilla.redhat.com/1528312
Bugzilla 1533909 https://bugzilla.redhat.com/1533909
Bugzilla 1541846 https://bugzilla.redhat.com/1541846
Bugzilla 1551051 https://bugzilla.redhat.com/1551051
Bugzilla 1551565 https://bugzilla.redhat.com/1551565
Bugzilla 1552867 https://bugzilla.redhat.com/1552867
Bugzilla 1553361 https://bugzilla.redhat.com/1553361
Bugzilla 1558066 https://bugzilla.redhat.com/1558066
Bugzilla 1560777 https://bugzilla.redhat.com/1560777
Bugzilla 1560788 https://bugzilla.redhat.com/1560788
Bugzilla 1563994 https://bugzilla.redhat.com/1563994
Bugzilla 1571062 https://bugzilla.redhat.com/1571062
Bugzilla 1571623 https://bugzilla.redhat.com/1571623
Bugzilla 1573699 https://bugzilla.redhat.com/1573699
Bugzilla 1575472 https://bugzilla.redhat.com/1575472
Bugzilla 1576419 https://bugzilla.redhat.com/1576419
Bugzilla 1577408 https://bugzilla.redhat.com/1577408
Bugzilla 1590720 https://bugzilla.redhat.com/1590720
Bugzilla 1590799 https://bugzilla.redhat.com/1590799
Bugzilla 1596802 https://bugzilla.redhat.com/1596802
Bugzilla 1596806 https://bugzilla.redhat.com/1596806
Bugzilla 1596828 https://bugzilla.redhat.com/1596828
Bugzilla 1596846 https://bugzilla.redhat.com/1596846
Bugzilla 1599161 https://bugzilla.redhat.com/1599161
Bugzilla 1609664 https://bugzilla.redhat.com/1609664
Bugzilla 1610958 https://bugzilla.redhat.com/1610958
Bugzilla 1643988 https://bugzilla.redhat.com/1643988
Bugzilla 1671343 https://bugzilla.redhat.com/1671343
RHSA RHSA-2018:3083 https://access.redhat.com/errata/RHSA-2018:3083
CVE CVE-2015-8830 https://access.redhat.com/security/cve/CVE-2015-8830
CVE CVE-2016-4913 https://access.redhat.com/security/cve/CVE-2016-4913
CVE CVE-2017-0861 https://access.redhat.com/security/cve/CVE-2017-0861
CVE CVE-2017-10661 https://access.redhat.com/security/cve/CVE-2017-10661
CVE CVE-2017-17805 https://access.redhat.com/security/cve/CVE-2017-17805
CVE CVE-2017-18208 https://access.redhat.com/security/cve/CVE-2017-18208
CVE CVE-2017-18232 https://access.redhat.com/security/cve/CVE-2017-18232
CVE CVE-2017-18344 https://access.redhat.com/security/cve/CVE-2017-18344
CVE CVE-2017-18360 https://access.redhat.com/security/cve/CVE-2017-18360
CVE CVE-2018-1000026 https://access.redhat.com/security/cve/CVE-2018-1000026
CVE CVE-2018-10322 https://access.redhat.com/security/cve/CVE-2018-10322
CVE CVE-2018-10878 https://access.redhat.com/security/cve/CVE-2018-10878
CVE CVE-2018-10879 https://access.redhat.com/security/cve/CVE-2018-10879
CVE CVE-2018-10881 https://access.redhat.com/security/cve/CVE-2018-10881
CVE CVE-2018-10883 https://access.redhat.com/security/cve/CVE-2018-10883
CVE CVE-2018-10902 https://access.redhat.com/security/cve/CVE-2018-10902
CVE CVE-2018-1092 https://access.redhat.com/security/cve/CVE-2018-1092
CVE CVE-2018-1094 https://access.redhat.com/security/cve/CVE-2018-1094
CVE CVE-2018-10940 https://access.redhat.com/security/cve/CVE-2018-10940
CVE CVE-2018-1118 https://access.redhat.com/security/cve/CVE-2018-1118
CVE CVE-2018-1120 https://access.redhat.com/security/cve/CVE-2018-1120
CVE CVE-2018-1130 https://access.redhat.com/security/cve/CVE-2018-1130
CVE CVE-2018-13405 https://access.redhat.com/security/cve/CVE-2018-13405
CVE CVE-2018-18690 https://access.redhat.com/security/cve/CVE-2018-18690
CVE CVE-2018-5344 https://access.redhat.com/security/cve/CVE-2018-5344
CVE CVE-2018-5391 https://access.redhat.com/security/cve/CVE-2018-5391
CVE CVE-2018-5803 https://access.redhat.com/security/cve/CVE-2018-5803
CVE CVE-2018-5848 https://access.redhat.com/security/cve/CVE-2018-5848
CVE CVE-2018-7740 https://access.redhat.com/security/cve/CVE-2018-7740
CVE CVE-2018-7757 https://access.redhat.com/security/cve/CVE-2018-7757
CVE CVE-2018-8781 https://access.redhat.com/security/cve/CVE-2018-8781
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/python-perf?arch=x86_64&distro=redhat-7 redhat python-perf < 3.10.0-957.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/python-perf?arch=s390x&distro=redhat-7 redhat python-perf < 3.10.0-957.el7 redhat-7 s390x
Affected pkg:rpm/redhat/python-perf?arch=ppc64le&distro=redhat-7 redhat python-perf < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/python-perf?arch=ppc64&distro=redhat-7 redhat python-perf < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-7 redhat perf < 3.10.0-957.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/perf?arch=s390x&distro=redhat-7 redhat perf < 3.10.0-957.el7 redhat-7 s390x
Affected pkg:rpm/redhat/perf?arch=ppc64le&distro=redhat-7 redhat perf < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-7 redhat perf < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-7 redhat kernel < 3.10.0-957.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-7 redhat kernel < 3.10.0-957.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64le&distro=redhat-7 redhat kernel < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-7 redhat kernel < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-tools?arch=x86_64&distro=redhat-7 redhat kernel-tools < 3.10.0-957.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-tools?arch=ppc64le&distro=redhat-7 redhat kernel-tools < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-tools?arch=ppc64&distro=redhat-7 redhat kernel-tools < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-tools-libs?arch=x86_64&distro=redhat-7 redhat kernel-tools-libs < 3.10.0-957.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-tools-libs?arch=ppc64le&distro=redhat-7 redhat kernel-tools-libs < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-tools-libs?arch=ppc64&distro=redhat-7 redhat kernel-tools-libs < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=x86_64&distro=redhat-7 redhat kernel-tools-libs-devel < 3.10.0-957.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64le&distro=redhat-7 redhat kernel-tools-libs-devel < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64&distro=redhat-7 redhat kernel-tools-libs-devel < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-7 redhat kernel-kdump < 3.10.0-957.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-7 redhat kernel-kdump-devel < 3.10.0-957.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-7 redhat kernel-headers < 3.10.0-957.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-7 redhat kernel-headers < 3.10.0-957.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64le&distro=redhat-7 redhat kernel-headers < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-7 redhat kernel-headers < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-7 redhat kernel-doc < 3.10.0-957.el7 redhat-7
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-7 redhat kernel-devel < 3.10.0-957.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-7 redhat kernel-devel < 3.10.0-957.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64le&distro=redhat-7 redhat kernel-devel < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-7 redhat kernel-devel < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-7 redhat kernel-debug < 3.10.0-957.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-7 redhat kernel-debug < 3.10.0-957.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64le&distro=redhat-7 redhat kernel-debug < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-7 redhat kernel-debug < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-7 redhat kernel-debug-devel < 3.10.0-957.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-7 redhat kernel-debug-devel < 3.10.0-957.el7 redhat-7 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64le&distro=redhat-7 redhat kernel-debug-devel < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-7 redhat kernel-debug-devel < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64le&distro=redhat-7 redhat kernel-bootwrapper < 3.10.0-957.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-7 redhat kernel-bootwrapper < 3.10.0-957.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/kernel-abi-whitelists?distro=redhat-7 redhat kernel-abi-whitelists < 3.10.0-957.el7 redhat-7
Affected pkg:rpm/redhat/bpftool?arch=x86_64&distro=redhat-7 redhat bpftool < 3.10.0-957.el7 redhat-7 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...