-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:1130-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1130
Issue date:        2018-04-17
CVE Names:         CVE-2017-8824 CVE-2017-9725 CVE-2017-13166 
                   CVE-2017-15265 CVE-2017-17449 CVE-2017-18017 
                   CVE-2017-1000252 CVE-2017-1000410 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - noarch, ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824,
Important)

* kernel: v4l2: disabled memory access protection mechanism allowing
privilege escalation (CVE-2017-13166, Important)

* kernel: Incorrect type conversion for size during dma allocation
(CVE-2017-9725, Moderate)

* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265,
Moderate)

* kernel: Missing namespace check in net/netlink/af_netlink.c allows for
network monitors to observe systemwide activity (CVE-2017-17449, Moderate)

* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in
net/netfilter/xt_TCPMSS.c (CVE-2017-18017, Moderate)

* kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ
(CVE-2017-1000252, Moderate)

* kernel: Stack information leak in the EFS element (CVE-2017-1000410,
Moderate)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Mohamed Ghannam for reporting CVE-2017-8824;
Jan H. Schönherr (Amazon) for reporting CVE-2017-1000252; and Armis Labs
for reporting CVE-2017-1000410.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space
precludes documenting all of these bug fixes in this advisory. See the bug
fix descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3411331

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489088 - CVE-2017-9725 kernel: Incorrect type conversion for size during dma allocation
1490781 - CVE-2017-1000252 kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ
1501878 - CVE-2017-15265 kernel: Use-after-free in snd_seq_ioctl_create_port()
1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element
1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket
1525762 - CVE-2017-17449 kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity
1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c
1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.25.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm
kernel-doc-3.10.0-693.25.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.25.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.25.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.25.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.25.2.el7.x86_64.rpm
perf-3.10.0-693.25.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
python-perf-3.10.0-693.25.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.25.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.25.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm
kernel-doc-3.10.0-693.25.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.25.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.25.2.el7.ppc64.rpm
kernel-debug-3.10.0-693.25.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.25.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.25.2.el7.ppc64.rpm
kernel-devel-3.10.0-693.25.2.el7.ppc64.rpm
kernel-headers-3.10.0-693.25.2.el7.ppc64.rpm
kernel-tools-3.10.0-693.25.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.25.2.el7.ppc64.rpm
perf-3.10.0-693.25.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm
python-perf-3.10.0-693.25.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-debug-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-devel-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-headers-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-tools-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.25.2.el7.ppc64le.rpm
perf-3.10.0-693.25.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm
python-perf-3.10.0-693.25.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.25.2.el7.s390x.rpm
kernel-debug-3.10.0-693.25.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.25.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.25.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.25.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.25.2.el7.s390x.rpm
kernel-devel-3.10.0-693.25.2.el7.s390x.rpm
kernel-headers-3.10.0-693.25.2.el7.s390x.rpm
kernel-kdump-3.10.0-693.25.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.25.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.25.2.el7.s390x.rpm
perf-3.10.0-693.25.2.el7.s390x.rpm
perf-debuginfo-3.10.0-693.25.2.el7.s390x.rpm
python-perf-3.10.0-693.25.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.25.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.25.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.25.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.25.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.25.2.el7.x86_64.rpm
perf-3.10.0-693.25.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
python-perf-3.10.0-693.25.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

noarch:
kernel-doc-3.10.0-693.25.2.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.25.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.25.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.25.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.25.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-8824
https://access.redhat.com/security/cve/CVE-2017-9725
https://access.redhat.com/security/cve/CVE-2017-13166
https://access.redhat.com/security/cve/CVE-2017-15265
https://access.redhat.com/security/cve/CVE-2017-17449
https://access.redhat.com/security/cve/CVE-2017-18017
https://access.redhat.com/security/cve/CVE-2017-1000252
https://access.redhat.com/security/cve/CVE-2017-1000410
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3411331

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa1h9vXlSAg2UNWIIRAgQYAJ9SYf3YVGwDtvYuYkVuDVmdm9DiPgCfW2Kv
cMaOuMHITklMFw/e0S86gxs=83T9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1130:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824, Important)
* kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166, Important)
* kernel: Incorrect type conversion for size during dma allocation (CVE-2017-9725, Moderate)
* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265, Moderate)
* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)
* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017, Moderate)
* kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ (CVE-2017-1000252, Moderate)
* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Mohamed Ghannam for reporting CVE-2017-8824; Jan H. Schönherr (Amazon) for reporting CVE-2017-1000252; and Armis Labs for reporting CVE-2017-1000410.
Bug Fix(es):
These updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3411331



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2017-8824 https://access.redhat.com/security/cve/CVE-2017-9725 https://access.redhat.com/security/cve/CVE-2017-13166 https://access.redhat.com/security/cve/CVE-2017-15265 https://access.redhat.com/security/cve/CVE-2017-17449 https://access.redhat.com/security/cve/CVE-2017-18017 https://access.redhat.com/security/cve/CVE-2017-1000252 https://access.redhat.com/security/cve/CVE-2017-1000410 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3411331

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):
Source: kernel-3.10.0-693.25.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm kernel-doc-3.10.0-693.25.2.el7.noarch.rpm
x86_64: kernel-3.10.0-693.25.2.el7.x86_64.rpm kernel-debug-3.10.0-693.25.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.25.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm kernel-devel-3.10.0-693.25.2.el7.x86_64.rpm kernel-headers-3.10.0-693.25.2.el7.x86_64.rpm kernel-tools-3.10.0-693.25.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.25.2.el7.x86_64.rpm perf-3.10.0-693.25.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm python-perf-3.10.0-693.25.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):
x86_64: kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.25.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.4):
Source: kernel-3.10.0-693.25.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm kernel-doc-3.10.0-693.25.2.el7.noarch.rpm
ppc64: kernel-3.10.0-693.25.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-693.25.2.el7.ppc64.rpm kernel-debug-3.10.0-693.25.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-693.25.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-693.25.2.el7.ppc64.rpm kernel-devel-3.10.0-693.25.2.el7.ppc64.rpm kernel-headers-3.10.0-693.25.2.el7.ppc64.rpm kernel-tools-3.10.0-693.25.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-693.25.2.el7.ppc64.rpm perf-3.10.0-693.25.2.el7.ppc64.rpm perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm python-perf-3.10.0-693.25.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm
ppc64le: kernel-3.10.0-693.25.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-693.25.2.el7.ppc64le.rpm kernel-debug-3.10.0-693.25.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.25.2.el7.ppc64le.rpm kernel-devel-3.10.0-693.25.2.el7.ppc64le.rpm kernel-headers-3.10.0-693.25.2.el7.ppc64le.rpm kernel-tools-3.10.0-693.25.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-693.25.2.el7.ppc64le.rpm perf-3.10.0-693.25.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm python-perf-3.10.0-693.25.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm
s390x: kernel-3.10.0-693.25.2.el7.s390x.rpm kernel-debug-3.10.0-693.25.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-693.25.2.el7.s390x.rpm kernel-debug-devel-3.10.0-693.25.2.el7.s390x.rpm kernel-debuginfo-3.10.0-693.25.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-693.25.2.el7.s390x.rpm kernel-devel-3.10.0-693.25.2.el7.s390x.rpm kernel-headers-3.10.0-693.25.2.el7.s390x.rpm kernel-kdump-3.10.0-693.25.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-693.25.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-693.25.2.el7.s390x.rpm perf-3.10.0-693.25.2.el7.s390x.rpm perf-debuginfo-3.10.0-693.25.2.el7.s390x.rpm python-perf-3.10.0-693.25.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-693.25.2.el7.s390x.rpm
x86_64: kernel-3.10.0-693.25.2.el7.x86_64.rpm kernel-debug-3.10.0-693.25.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.25.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm kernel-devel-3.10.0-693.25.2.el7.x86_64.rpm kernel-headers-3.10.0-693.25.2.el7.x86_64.rpm kernel-tools-3.10.0-693.25.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.25.2.el7.x86_64.rpm perf-3.10.0-693.25.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm python-perf-3.10.0-693.25.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.4):
noarch: kernel-doc-3.10.0-693.25.2.el7.noarch.rpm
ppc64: kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-693.25.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-693.25.2.el7.ppc64.rpm perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-693.25.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.25.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-693.25.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.25.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1130-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1130
Issued Date: : 2018-04-17
CVE Names: CVE-2017-8824 CVE-2017-9725 CVE-2017-13166 CVE-2017-15265 CVE-2017-17449 CVE-2017-18017 CVE-2017-1000252 CVE-2017-1000410

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - noarch, ppc64, ppc64le, x86_64


Bugs Fixed

1489088 - CVE-2017-9725 kernel: Incorrect type conversion for size during dma allocation

1490781 - CVE-2017-1000252 kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ

1501878 - CVE-2017-15265 kernel: Use-after-free in snd_seq_ioctl_create_port()

1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element

1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket

1525762 - CVE-2017-17449 kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity

1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c

1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation


Related News