[RHSA-2018:1318-01] Important: kernel security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 8 18:26:14 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:1318-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1318
Issue date:        2018-05-08
CVE Names:         CVE-2017-16939 CVE-2018-1068 CVE-2018-1087 
                   CVE-2018-1091 CVE-2018-8897 CVE-2018-1000199 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch, ppc64le

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: KVM: error in exception handling leads to wrong debug stack value
(CVE-2018-1087)

* Kernel: error in exception handling leads to DoS (CVE-2018-8897)

* Kernel: ipsec: xfrm: use-after-free leading to potential privilege
escalation (CVE-2017-16939)

* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in
netfilter/ebtables.c (CVE-2018-1068)

* kernel: ptrace() incorrect error handling leads to corruption and DoS
(CVE-2018-1000199)

* kernel: guest kernel crash during core dump on POWER9 host
(CVE-2018-1091)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and
CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski
for reporting CVE-2018-8897.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space
precludes documenting all of these bug fixes in this advisory. See the bug
fix descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3431641

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation
1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c
1558149 - CVE-2018-1091 kernel: guest kernel crash during core dump on POWER9 host
1566837 - CVE-2018-1087 Kernel: KVM: error in exception handling leads to wrong debug stack value
1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS
1568477 - CVE-2018-1000199 kernel: ptrace() incorrect error handling leads to corruption and DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-862.2.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.2.3.el7.noarch.rpm
kernel-doc-3.10.0-862.2.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.2.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.2.3.el7.x86_64.rpm
perf-3.10.0-862.2.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.2.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-862.2.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.2.3.el7.noarch.rpm
kernel-doc-3.10.0-862.2.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.2.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.2.3.el7.x86_64.rpm
perf-3.10.0-862.2.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.2.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-862.2.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.2.3.el7.noarch.rpm
kernel-doc-3.10.0-862.2.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.2.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.2.3.el7.ppc64.rpm
kernel-debug-3.10.0-862.2.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.2.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.2.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.2.3.el7.ppc64.rpm
kernel-devel-3.10.0-862.2.3.el7.ppc64.rpm
kernel-headers-3.10.0-862.2.3.el7.ppc64.rpm
kernel-tools-3.10.0-862.2.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.2.3.el7.ppc64.rpm
perf-3.10.0-862.2.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.2.3.el7.ppc64.rpm
python-perf-3.10.0-862.2.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debug-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-devel-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-headers-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-tools-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.2.3.el7.ppc64le.rpm
perf-3.10.0-862.2.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
python-perf-3.10.0-862.2.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.2.3.el7.s390x.rpm
kernel-debug-3.10.0-862.2.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.2.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.2.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.2.3.el7.s390x.rpm
kernel-devel-3.10.0-862.2.3.el7.s390x.rpm
kernel-headers-3.10.0-862.2.3.el7.s390x.rpm
kernel-kdump-3.10.0-862.2.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.2.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.2.3.el7.s390x.rpm
perf-3.10.0-862.2.3.el7.s390x.rpm
perf-debuginfo-3.10.0-862.2.3.el7.s390x.rpm
python-perf-3.10.0-862.2.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.2.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.2.3.el7.x86_64.rpm
perf-3.10.0-862.2.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

noarch:
kernel-abi-whitelists-3.10.0-862.2.3.el7.noarch.rpm
kernel-doc-3.10.0-862.2.3.el7.noarch.rpm

ppc64le:
kernel-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debug-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-devel-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-headers-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-tools-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.2.3.el7.ppc64le.rpm
perf-3.10.0-862.2.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
python-perf-3.10.0-862.2.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.2.3.el7.s390x.rpm
kernel-debug-3.10.0-862.2.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.2.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.2.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.2.3.el7.s390x.rpm
kernel-devel-3.10.0-862.2.3.el7.s390x.rpm
kernel-headers-3.10.0-862.2.3.el7.s390x.rpm
kernel-kdump-3.10.0-862.2.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.2.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.2.3.el7.s390x.rpm
perf-3.10.0-862.2.3.el7.s390x.rpm
perf-debuginfo-3.10.0-862.2.3.el7.s390x.rpm
python-perf-3.10.0-862.2.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-862.2.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.2.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.2.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.2.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.2.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.2.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-862.2.3.el7.noarch.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.2.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-862.2.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.2.3.el7.noarch.rpm
kernel-doc-3.10.0-862.2.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.2.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.2.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.2.3.el7.x86_64.rpm
perf-3.10.0-862.2.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.2.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.2.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-16939
https://access.redhat.com/security/cve/CVE-2018-1068
https://access.redhat.com/security/cve/CVE-2018-1087
https://access.redhat.com/security/cve/CVE-2018-1091
https://access.redhat.com/security/cve/CVE-2018-8897
https://access.redhat.com/security/cve/CVE-2018-1000199
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3431641

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa8evCXlSAg2UNWIIRArfVAJkBoBiLSeqFIz+baibVTReRFZDjygCff6YB
NvzATG53DXsBLux92Ow7M4o=
=Sknh
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list