Oval Definition:oval:com.redhat.rhsa:def:20181345
Revision Date:2018-05-08Version:604
Title:RHSA-2018:1345: kernel security update (Important)
Description:The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)

  • Kernel: error in exception handling leads to DoS (CVE-2018-8897)

  • kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)

    For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

    Red Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2018-1000199
    CVE-2018-1087
    CVE-2018-8897
    RHSA-2018:1345-00
    RHSA-2018:1345-03
    Platform(s):Red Hat Enterprise Linux 7.4 Extended Update Support
    Product(s):
    Definition Synopsis
  • Release Information
  • Red Hat Enterprise Linux 7 Client is installed
  • OR Red Hat Enterprise Linux 7 Server is installed
  • OR Red Hat Enterprise Linux 7 Workstation is installed
  • OR Red Hat Enterprise Linux 7 ComputeNode is installed
  • AND Package Information
  • kernel is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-abi-whitelists is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-bootwrapper is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-bootwrapper is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-debug is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-debug is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-debug-devel is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-debug-devel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-devel is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-doc is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-headers is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-headers is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-kdump is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-kdump is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-kdump-devel is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-kdump-devel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-tools is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-tools is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-tools-libs is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-tools-libs is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-tools-libs-devel is earlier than 0:3.10.0-693.25.4.el7
  • AND kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
  • OR
  • perf is earlier than 0:3.10.0-693.25.4.el7
  • AND perf is signed with Red Hat redhatrelease2 key
  • OR
  • python-perf is earlier than 0:3.10.0-693.25.4.el7
  • AND python-perf is signed with Red Hat redhatrelease2 key
  • BACK