- Issued:
- 2018-05-08
- Updated:
- 2018-05-08
RHSA-2018:1347 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)
- Kernel: error in exception handling leads to DoS (CVE-2018-8897)
- kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server - AUS 7.2 x86_64
- Red Hat Enterprise Linux Server - TUS 7.2 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64
Fixes
- BZ - 1566837 - CVE-2018-1087 Kernel: KVM: error in exception handling leads to wrong debug stack value
- BZ - 1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS
- BZ - 1568477 - CVE-2018-1000199 kernel: ptrace() incorrect error handling leads to corruption and DoS
Red Hat Enterprise Linux Server - AUS 7.2
SRPM | |
---|---|
kernel-3.10.0-327.66.3.el7.src.rpm | SHA-256: 5f6144dedbde023750bb99ea085424ade9728c9418a3e5d24a3218f4628179c1 |
x86_64 | |
kernel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: ed9b242f370b35975699e908214646407f6fbd5e5adfa3728fe6661900d86b98 |
kernel-abi-whitelists-3.10.0-327.66.3.el7.noarch.rpm | SHA-256: 2671e7674ce5eb193e2b443ac9e820c5f49caedc7300ff0ea13b1b1b6a0b8d2c |
kernel-debug-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 8a9cf8eee42c99ad4939c2fa6541c7c8e998739500814237364a48be2f654f45 |
kernel-debug-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 8f34da003a97954219418a63fe552c45cb1637c47125b854f656be7be8ce7494 |
kernel-debug-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 8f34da003a97954219418a63fe552c45cb1637c47125b854f656be7be8ce7494 |
kernel-debug-devel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: ed624b7bee85b61048c607ad03cd228b24e5df9ff221b3dae287ba6bb29be713 |
kernel-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 7de26ef930e10992fd7d903d48ed88f5936b41d27865e123312b546520ec0ef4 |
kernel-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 7de26ef930e10992fd7d903d48ed88f5936b41d27865e123312b546520ec0ef4 |
kernel-debuginfo-common-x86_64-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 29714c315f1d62a7ad8dd06cc52ed89d21eccc4c1471bbc8f6cd62fee6d2db91 |
kernel-debuginfo-common-x86_64-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 29714c315f1d62a7ad8dd06cc52ed89d21eccc4c1471bbc8f6cd62fee6d2db91 |
kernel-devel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 28373203da84097ec9c65ae21209fb41f0032e9eb45e3ac2bc74baf06695fab5 |
kernel-doc-3.10.0-327.66.3.el7.noarch.rpm | SHA-256: 70fb737b3b4ef5cfb58eb5e7d8fb94d743a1e711d95926b87474a94beccf8718 |
kernel-headers-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 9c3f2788f0b1b84461cb54cd48e23945ee024ce873751ba03da3e0789d92e0e9 |
kernel-tools-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 0e66e30f952be6f3c2f841ccdded36589956b799c1d775208bd85943205bb2c4 |
kernel-tools-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: b9c107cad74d22eff4e8ed43bf9ebe40cf9705f1e78ccb3a9355c1620deba13a |
kernel-tools-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: b9c107cad74d22eff4e8ed43bf9ebe40cf9705f1e78ccb3a9355c1620deba13a |
kernel-tools-libs-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: fe46cd90df195b3d7e75f90bee7f5e0fc9ddf4783d41ee4ae9f77b9f7f5da845 |
kernel-tools-libs-devel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: c191ac77b9be438d8cc7e9252cce71d292e9b4cd6640668bc4cdbb613f6e90db |
perf-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: f17b542163dd6bee296f0bedae7a0b3bc1f456a2c84b9eceab470711fdf3de3e |
perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 0d99a7a1b80295372b985ed1e806fd32635c886a820bc7c1d410d143ab404daf |
perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 0d99a7a1b80295372b985ed1e806fd32635c886a820bc7c1d410d143ab404daf |
python-perf-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 9b5c888c29f9eec47629dc031473be01d6c69cd91d298c685a480962c54c3af7 |
python-perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 404c8129bbae7380ada226c26be46f0042ee2c6bed3f983bf9dd65ae067941a0 |
python-perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 404c8129bbae7380ada226c26be46f0042ee2c6bed3f983bf9dd65ae067941a0 |
Red Hat Enterprise Linux Server - TUS 7.2
SRPM | |
---|---|
kernel-3.10.0-327.66.3.el7.src.rpm | SHA-256: 5f6144dedbde023750bb99ea085424ade9728c9418a3e5d24a3218f4628179c1 |
x86_64 | |
kernel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: ed9b242f370b35975699e908214646407f6fbd5e5adfa3728fe6661900d86b98 |
kernel-abi-whitelists-3.10.0-327.66.3.el7.noarch.rpm | SHA-256: 2671e7674ce5eb193e2b443ac9e820c5f49caedc7300ff0ea13b1b1b6a0b8d2c |
kernel-debug-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 8a9cf8eee42c99ad4939c2fa6541c7c8e998739500814237364a48be2f654f45 |
kernel-debug-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 8f34da003a97954219418a63fe552c45cb1637c47125b854f656be7be8ce7494 |
kernel-debug-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 8f34da003a97954219418a63fe552c45cb1637c47125b854f656be7be8ce7494 |
kernel-debug-devel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: ed624b7bee85b61048c607ad03cd228b24e5df9ff221b3dae287ba6bb29be713 |
kernel-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 7de26ef930e10992fd7d903d48ed88f5936b41d27865e123312b546520ec0ef4 |
kernel-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 7de26ef930e10992fd7d903d48ed88f5936b41d27865e123312b546520ec0ef4 |
kernel-debuginfo-common-x86_64-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 29714c315f1d62a7ad8dd06cc52ed89d21eccc4c1471bbc8f6cd62fee6d2db91 |
kernel-debuginfo-common-x86_64-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 29714c315f1d62a7ad8dd06cc52ed89d21eccc4c1471bbc8f6cd62fee6d2db91 |
kernel-devel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 28373203da84097ec9c65ae21209fb41f0032e9eb45e3ac2bc74baf06695fab5 |
kernel-doc-3.10.0-327.66.3.el7.noarch.rpm | SHA-256: 70fb737b3b4ef5cfb58eb5e7d8fb94d743a1e711d95926b87474a94beccf8718 |
kernel-headers-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 9c3f2788f0b1b84461cb54cd48e23945ee024ce873751ba03da3e0789d92e0e9 |
kernel-tools-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 0e66e30f952be6f3c2f841ccdded36589956b799c1d775208bd85943205bb2c4 |
kernel-tools-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: b9c107cad74d22eff4e8ed43bf9ebe40cf9705f1e78ccb3a9355c1620deba13a |
kernel-tools-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: b9c107cad74d22eff4e8ed43bf9ebe40cf9705f1e78ccb3a9355c1620deba13a |
kernel-tools-libs-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: fe46cd90df195b3d7e75f90bee7f5e0fc9ddf4783d41ee4ae9f77b9f7f5da845 |
kernel-tools-libs-devel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: c191ac77b9be438d8cc7e9252cce71d292e9b4cd6640668bc4cdbb613f6e90db |
perf-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: f17b542163dd6bee296f0bedae7a0b3bc1f456a2c84b9eceab470711fdf3de3e |
perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 0d99a7a1b80295372b985ed1e806fd32635c886a820bc7c1d410d143ab404daf |
perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 0d99a7a1b80295372b985ed1e806fd32635c886a820bc7c1d410d143ab404daf |
python-perf-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 9b5c888c29f9eec47629dc031473be01d6c69cd91d298c685a480962c54c3af7 |
python-perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 404c8129bbae7380ada226c26be46f0042ee2c6bed3f983bf9dd65ae067941a0 |
python-perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 404c8129bbae7380ada226c26be46f0042ee2c6bed3f983bf9dd65ae067941a0 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2
SRPM | |
---|---|
kernel-3.10.0-327.66.3.el7.src.rpm | SHA-256: 5f6144dedbde023750bb99ea085424ade9728c9418a3e5d24a3218f4628179c1 |
x86_64 | |
kernel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: ed9b242f370b35975699e908214646407f6fbd5e5adfa3728fe6661900d86b98 |
kernel-abi-whitelists-3.10.0-327.66.3.el7.noarch.rpm | SHA-256: 2671e7674ce5eb193e2b443ac9e820c5f49caedc7300ff0ea13b1b1b6a0b8d2c |
kernel-debug-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 8a9cf8eee42c99ad4939c2fa6541c7c8e998739500814237364a48be2f654f45 |
kernel-debug-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 8f34da003a97954219418a63fe552c45cb1637c47125b854f656be7be8ce7494 |
kernel-debug-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 8f34da003a97954219418a63fe552c45cb1637c47125b854f656be7be8ce7494 |
kernel-debug-devel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: ed624b7bee85b61048c607ad03cd228b24e5df9ff221b3dae287ba6bb29be713 |
kernel-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 7de26ef930e10992fd7d903d48ed88f5936b41d27865e123312b546520ec0ef4 |
kernel-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 7de26ef930e10992fd7d903d48ed88f5936b41d27865e123312b546520ec0ef4 |
kernel-debuginfo-common-x86_64-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 29714c315f1d62a7ad8dd06cc52ed89d21eccc4c1471bbc8f6cd62fee6d2db91 |
kernel-debuginfo-common-x86_64-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 29714c315f1d62a7ad8dd06cc52ed89d21eccc4c1471bbc8f6cd62fee6d2db91 |
kernel-devel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 28373203da84097ec9c65ae21209fb41f0032e9eb45e3ac2bc74baf06695fab5 |
kernel-doc-3.10.0-327.66.3.el7.noarch.rpm | SHA-256: 70fb737b3b4ef5cfb58eb5e7d8fb94d743a1e711d95926b87474a94beccf8718 |
kernel-headers-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 9c3f2788f0b1b84461cb54cd48e23945ee024ce873751ba03da3e0789d92e0e9 |
kernel-tools-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 0e66e30f952be6f3c2f841ccdded36589956b799c1d775208bd85943205bb2c4 |
kernel-tools-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: b9c107cad74d22eff4e8ed43bf9ebe40cf9705f1e78ccb3a9355c1620deba13a |
kernel-tools-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: b9c107cad74d22eff4e8ed43bf9ebe40cf9705f1e78ccb3a9355c1620deba13a |
kernel-tools-libs-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: fe46cd90df195b3d7e75f90bee7f5e0fc9ddf4783d41ee4ae9f77b9f7f5da845 |
kernel-tools-libs-devel-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: c191ac77b9be438d8cc7e9252cce71d292e9b4cd6640668bc4cdbb613f6e90db |
perf-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: f17b542163dd6bee296f0bedae7a0b3bc1f456a2c84b9eceab470711fdf3de3e |
perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 0d99a7a1b80295372b985ed1e806fd32635c886a820bc7c1d410d143ab404daf |
perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 0d99a7a1b80295372b985ed1e806fd32635c886a820bc7c1d410d143ab404daf |
python-perf-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 9b5c888c29f9eec47629dc031473be01d6c69cd91d298c685a480962c54c3af7 |
python-perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 404c8129bbae7380ada226c26be46f0042ee2c6bed3f983bf9dd65ae067941a0 |
python-perf-debuginfo-3.10.0-327.66.3.el7.x86_64.rpm | SHA-256: 404c8129bbae7380ada226c26be46f0042ee2c6bed3f983bf9dd65ae067941a0 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.