Oval Definition:oval:com.redhat.rhsa:def:20181318
Revision Date:2018-05-09Version:640
Title:RHSA-2018:1318: kernel security, bug fix, and enhancement update (Important)
Description:The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)

  • Kernel: error in exception handling leads to DoS (CVE-2018-8897)

  • Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)

  • kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)

  • kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)

  • kernel: guest kernel crash during core dump on POWER9 host (CVE-2018-1091)

    For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

    Red Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.

    Bug Fix(es):

    These updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431641
  • Family:unixClass:patch
    Status:Reference(s):CVE-2017-16939
    CVE-2018-1000199
    CVE-2018-1068
    CVE-2018-1087
    CVE-2018-1091
    CVE-2018-8897
    RHSA-2018:1318
    RHSA-2018:1318-00
    RHSA-2018:1318-03
    Platform(s):Red Hat Enterprise Linux 7
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 7 is installed
  • AND
  • kernel earlier than 0:3.10.0-862.2.3.el7 is currently running
  • OR kernel earlier than 0:3.10.0-862.2.3.el7 is set to boot up on next boot
  • AND
  • kernel is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel is signed with Red Hat redhatrelease2 key
  • kernel-abi-whitelists is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
  • kernel-bootwrapper is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-bootwrapper is signed with Red Hat redhatrelease2 key
  • kernel-debug is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-debug is signed with Red Hat redhatrelease2 key
  • kernel-debug-devel is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-debug-devel is signed with Red Hat redhatrelease2 key
  • kernel-devel is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • kernel-doc is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • kernel-headers is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-headers is signed with Red Hat redhatrelease2 key
  • kernel-kdump is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-kdump is signed with Red Hat redhatrelease2 key
  • kernel-kdump-devel is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-kdump-devel is signed with Red Hat redhatrelease2 key
  • kernel-tools is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-tools is signed with Red Hat redhatrelease2 key
  • kernel-tools-libs is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-tools-libs is signed with Red Hat redhatrelease2 key
  • kernel-tools-libs-devel is earlier than 0:3.10.0-862.2.3.el7
  • AND kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
  • perf is earlier than 0:3.10.0-862.2.3.el7
  • AND perf is signed with Red Hat redhatrelease2 key
  • python-perf is earlier than 0:3.10.0-862.2.3.el7
  • AND python-perf is signed with Red Hat redhatrelease2 key
  • BACK