-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:0512-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0512
Issue date:        2019-03-13
CVE Names:         CVE-2018-9568 CVE-2018-17972 CVE-2018-18445 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Unprivileged users able to inspect kernel stacks of arbitrary
tasks (CVE-2018-17972)

* kernel: Faulty computation of numberic bounds in the BPF verifier
(CVE-2018-18445)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es) and Enhancement(s):

* kernel fuse invalidates cached attributes during reads (BZ#1657921)

* [NetApp-FC-NVMe] RHEL7.6: nvme reset gets hung indefinitely (BZ#1659937)

* Memory reclaim deadlock calling __sock_create() after
memalloc_noio_save() (BZ#1660392)

* hardened usercopy is causing crash (BZ#1660815)

* Backport: xfrm: policy: init locks early (BZ#1660887)

* AWS m5 instance type loses NVMe mounted volumes [was: Unable to Mount
StatefulSet PV in AWS EBS] (BZ#1661947)

* RHEL 7.6 running on a VirtualBox guest with a GUI has a mouse problem
(BZ#1662848)

* Kernel bug report in cgroups on heavily contested 3.10 node (BZ#1663114)

* [PCIe] SHPC probe crash on Non-ACPI/Non-SHPC ports (BZ#1663241)

* [Cavium 7.7 Feat] qla2xxx: Update to latest upstream. (BZ#1663508)

* Regression in lpfc and the CNE1000 (BE2 FCoE) adapters that no longer
initialize (BZ#1664067)

* [csiostor] call trace after command: modprobe csiostor (BZ#1665370)

* libceph: fall back to sendmsg for slab pages (BZ#1665814)

* Deadlock between stop_one_cpu_nowait() and stop_two_cpus() (BZ#1667328)

* Soft lockups occur when the sd driver passes a device size of 1 sector to
string_get_size() (BZ#1667989)

* [RHEL7.7] BUG: unable to handle kernel paging request at ffffffffffffffff
(BZ#1668208)

* RHEL7.6 - powerpc/pseries: Disable CPU hotplug across migrations /
powerpc/rtas: Fix a potential race between CPU-Offline & Migration (LPM)
(BZ#1669044)

* blk-mq: fix corruption with direct issue (BZ#1670511)

* [RHEL7][patch] iscsi driver can block reboot/shutdown (BZ#1670680)

* [DELL EMC 7.6 BUG] Unable to create-namespace over Dell NVDIMM-N
(BZ#1671743)

* efi_bgrt_init fails to ioremap error during boot (BZ#1671745)

* Unable to mount a share on kernel- 3.10.0-957.el7. The share can be
mounted on kernel-3.10.0-862.14.4.el7 (BZ#1672448)

* System crash with RIP nfs_readpage_async+0x43 -- BUG: unable to handle
kernel NULL pointer dereference (BZ#1672510)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs and add this enhancement.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1636349 - CVE-2018-17972 kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks
1640596 - CVE-2018-18445 kernel: Faulty computation of numberic bounds in the BPF verifier
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-957.10.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm
kernel-doc-3.10.0-957.10.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.10.1.el7.x86_64.rpm
kernel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm
perf-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-957.10.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm
kernel-doc-3.10.0-957.10.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.10.1.el7.x86_64.rpm
kernel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm
perf-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-957.10.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm
kernel-doc-3.10.0-957.10.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.10.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.10.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.10.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.10.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.10.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.ppc64.rpm
perf-3.10.0-957.10.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
python-perf-3.10.0-957.10.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.ppc64le.rpm
perf-3.10.0-957.10.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
python-perf-3.10.0-957.10.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.10.1.el7.s390x.rpm
kernel-debug-3.10.0-957.10.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.10.1.el7.s390x.rpm
kernel-devel-3.10.0-957.10.1.el7.s390x.rpm
kernel-headers-3.10.0-957.10.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.10.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.10.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.10.1.el7.s390x.rpm
perf-3.10.0-957.10.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.10.1.el7.s390x.rpm
python-perf-3.10.0-957.10.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.10.1.el7.x86_64.rpm
kernel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm
perf-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.10.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-957.10.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm
kernel-doc-3.10.0-957.10.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.10.1.el7.x86_64.rpm
kernel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm
perf-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-17972
https://access.redhat.com/security/cve/CVE-2018-18445
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tdeG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-0512:01 Important: kernel security, bug fix,

An update for kernel is now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)
* kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks (CVE-2018-17972)
* kernel: Faulty computation of numberic bounds in the BPF verifier (CVE-2018-18445)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es) and Enhancement(s):
* kernel fuse invalidates cached attributes during reads (BZ#1657921)
* [NetApp-FC-NVMe] RHEL7.6: nvme reset gets hung indefinitely (BZ#1659937)
* Memory reclaim deadlock calling __sock_create() after memalloc_noio_save() (BZ#1660392)
* hardened usercopy is causing crash (BZ#1660815)
* Backport: xfrm: policy: init locks early (BZ#1660887)
* AWS m5 instance type loses NVMe mounted volumes [was: Unable to Mount StatefulSet PV in AWS EBS] (BZ#1661947)
* RHEL 7.6 running on a VirtualBox guest with a GUI has a mouse problem (BZ#1662848)
* Kernel bug report in cgroups on heavily contested 3.10 node (BZ#1663114)
* [PCIe] SHPC probe crash on Non-ACPI/Non-SHPC ports (BZ#1663241)
* [Cavium 7.7 Feat] qla2xxx: Update to latest upstream. (BZ#1663508)
* Regression in lpfc and the CNE1000 (BE2 FCoE) adapters that no longer initialize (BZ#1664067)
* [csiostor] call trace after command: modprobe csiostor (BZ#1665370)
* libceph: fall back to sendmsg for slab pages (BZ#1665814)
* Deadlock between stop_one_cpu_nowait() and stop_two_cpus() (BZ#1667328)
* Soft lockups occur when the sd driver passes a device size of 1 sector to string_get_size() (BZ#1667989)
* [RHEL7.7] BUG: unable to handle kernel paging request at ffffffffffffffff (BZ#1668208)
* RHEL7.6 - powerpc/pseries: Disable CPU hotplug across migrations / powerpc/rtas: Fix a potential race between CPU-Offline & Migration (LPM) (BZ#1669044)
* blk-mq: fix corruption with direct issue (BZ#1670511)
* [RHEL7][patch] iscsi driver can block reboot/shutdown (BZ#1670680)
* [DELL EMC 7.6 BUG] Unable to create-namespace over Dell NVDIMM-N (BZ#1671743)
* efi_bgrt_init fails to ioremap error during boot (BZ#1671745)
* Unable to mount a share on kernel- 3.10.0-957.el7. The share can be mounted on kernel-3.10.0-862.14.4.el7 (BZ#1672448)
* System crash with RIP nfs_readpage_async+0x43 -- BUG: unable to handle kernel NULL pointer dereference (BZ#1672510)
Users of kernel are advised to upgrade to these updated packages, which fix these bugs and add this enhancement.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-9568 https://access.redhat.com/security/cve/CVE-2018-17972 https://access.redhat.com/security/cve/CVE-2018-18445 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-957.10.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm kernel-doc-3.10.0-957.10.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-957.10.1.el7.x86_64.rpm kernel-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm perf-3.10.0-957.10.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm python-perf-3.10.0-957.10.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-957.10.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm kernel-doc-3.10.0-957.10.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-957.10.1.el7.x86_64.rpm kernel-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm perf-3.10.0-957.10.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm python-perf-3.10.0-957.10.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-957.10.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm kernel-doc-3.10.0-957.10.1.el7.noarch.rpm
ppc64: kernel-3.10.0-957.10.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-957.10.1.el7.ppc64.rpm kernel-debug-3.10.0-957.10.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-957.10.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.10.1.el7.ppc64.rpm kernel-devel-3.10.0-957.10.1.el7.ppc64.rpm kernel-headers-3.10.0-957.10.1.el7.ppc64.rpm kernel-tools-3.10.0-957.10.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-957.10.1.el7.ppc64.rpm perf-3.10.0-957.10.1.el7.ppc64.rpm perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm python-perf-3.10.0-957.10.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
ppc64le: kernel-3.10.0-957.10.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.10.1.el7.ppc64le.rpm kernel-debug-3.10.0-957.10.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.10.1.el7.ppc64le.rpm kernel-devel-3.10.0-957.10.1.el7.ppc64le.rpm kernel-headers-3.10.0-957.10.1.el7.ppc64le.rpm kernel-tools-3.10.0-957.10.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.10.1.el7.ppc64le.rpm perf-3.10.0-957.10.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm python-perf-3.10.0-957.10.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
s390x: kernel-3.10.0-957.10.1.el7.s390x.rpm kernel-debug-3.10.0-957.10.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-957.10.1.el7.s390x.rpm kernel-debug-devel-3.10.0-957.10.1.el7.s390x.rpm kernel-debuginfo-3.10.0-957.10.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-957.10.1.el7.s390x.rpm kernel-devel-3.10.0-957.10.1.el7.s390x.rpm kernel-headers-3.10.0-957.10.1.el7.s390x.rpm kernel-kdump-3.10.0-957.10.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-957.10.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-957.10.1.el7.s390x.rpm perf-3.10.0-957.10.1.el7.s390x.rpm perf-debuginfo-3.10.0-957.10.1.el7.s390x.rpm python-perf-3.10.0-957.10.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-957.10.1.el7.x86_64.rpm kernel-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm perf-3.10.0-957.10.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm python-perf-3.10.0-957.10.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.10.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-957.10.1.el7.ppc64.rpm perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.10.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.10.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.10.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-957.10.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm kernel-doc-3.10.0-957.10.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-957.10.1.el7.x86_64.rpm kernel-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm perf-3.10.0-957.10.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm python-perf-3.10.0-957.10.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:0512-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0512
Issued Date: : 2019-03-13
CVE Names: CVE-2018-9568 CVE-2018-17972 CVE-2018-18445

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1636349 - CVE-2018-17972 kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks

1640596 - CVE-2018-18445 kernel: Faulty computation of numberic bounds in the BPF verifier

1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning


Related News