ID

VAR-201801-1708


CVE

CVE-2017-18017


TITLE

Linux Kernel Uses freed memory vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-011875

DESCRIPTION

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. Linux Kernel Contains a vulnerability in the use of freed memory.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. 7.3) - ppc64, ppc64le, x86_64 3. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software side of the mitigation for this hardware issue. To be fully functional, up-to-date CPU microcode applied on the system might be required. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639. Bug Fix(es): These updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3461451 4. Bugs fixed (https://bugzilla.redhat.com/): 1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Red Hat would like to thank Mohamed Ghannam for reporting CVE-2017-8824; Jan H. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2018:1062-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1062 Issue date: 2018-04-10 CVE Names: CVE-2016-3672 CVE-2016-7913 CVE-2016-8633 CVE-2017-7294 CVE-2017-8824 CVE-2017-9725 CVE-2017-12154 CVE-2017-12190 CVE-2017-13166 CVE-2017-14140 CVE-2017-15116 CVE-2017-15121 CVE-2017-15126 CVE-2017-15127 CVE-2017-15129 CVE-2017-15265 CVE-2017-17448 CVE-2017-17449 CVE-2017-17558 CVE-2017-18017 CVE-2017-18203 CVE-2017-1000252 CVE-2017-1000407 CVE-2017-1000410 CVE-2018-5750 CVE-2018-6927 CVE-2018-1000004 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Security Fix(es): * hw: cpu: speculative execution permission faults handling (CVE-2017-5754, Important, KVM for Power) * kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633, Important) * kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824, Important) * Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register (CVE-2017-12154, Important) * kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166, Important) * kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913, Moderate) * kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() (CVE-2017-7294, Moderate) * kernel: Incorrect type conversion for size during dma allocation (CVE-2017-9725, Moderate) * kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate) * kernel: vfs: BUG in truncate_inode_pages_range() and fuse client (CVE-2017-15121, Moderate) * kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c (CVE-2017-15126, Moderate) * kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate) * kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265, Moderate) * kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate) * kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate) * kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558, Moderate) * kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017, Moderate) * kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service (CVE-2017-18203, Moderate) * kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ (CVE-2017-1000252, Moderate) * Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407, Moderate) * kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate) * kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass (CVE-2018-5750, Moderate) * kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate) * kernel: multiple Low security impact security issues (CVE-2016-3672, CVE-2017-14140, CVE-2017-15116, CVE-2017-15127, CVE-2018-6927, Low) Red Hat would like to thank Eyal Itkin for reporting CVE-2016-8633; Google Project Zero for reporting CVE-2017-5754; Mohamed Ghannam for reporting CVE-2017-8824; Jim Mattson (Google.com) for reporting CVE-2017-12154; Vitaly Mayatskih for reporting CVE-2017-12190; Andrea Arcangeli (Engineering) for reporting CVE-2017-15126; Kirill Tkhai for reporting CVE-2017-15129; Jan H. SchAPnherr (Amazon) for reporting CVE-2017-1000252; and Armis Labs for reporting CVE-2017-1000410. The CVE-2017-15121 issue was discovered by Miklos Szeredi (Red Hat) and the CVE-2017-15116 issue was discovered by ChunYu Wang (Red Hat). For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1132610 - nfsd does not release free space of a file created with dd oflag=direct where there was no space left on device even after manual deletion 1324749 - CVE-2016-3672 kernel: unlimiting the stack disables ASLR 1334439 - Unable to disable IPv6 DAD or Optimistic DAD for all interfaces 1372079 - ixgbe nic is falsely advertising MII support 1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets 1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver 1436798 - CVE-2017-7294 kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() 1450205 - Gratuitous ARP updates received in span of 2-3 seconds time frame are all ignored 1458032 - [Intel 7.5 Bug] KVMGT: Bogus PCI BAR emulation 1460213 - cls_matchall: kernel panic when used with classful qdiscs 1461282 - kernel: ICMP rate limiting is too aggressive on loopback 1471875 - soft lockups during unmount when dentry cache is very large 1488329 - CVE-2017-14140 kernel: Missing permission check in move_pages system call 1489088 - CVE-2017-9725 kernel: Incorrect type conversion for size during dma allocation 1489542 - Behavior change in autofs expiry timer when a path walk is done following commit from BZ 1413523 1490673 - Kernel Panic always happen immediately whenever make "debug.panic_on_rcu_stall=1" set on RHEL7.4 1490781 - CVE-2017-1000252 kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ 1491224 - CVE-2017-12154 Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register 1493125 - [RFE] Kernel address space layout randomization [KASLR] qemu support (kernel) 1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors 1496836 - [RH 7.5 bug] Request for upstream commit 3664847d95e6 to be merged into RHEL 7.5/7.4 1501878 - CVE-2017-15265 kernel: Use-after-free in snd_seq_ioctl_create_port() 1502601 - [Hyper-V][RHEL7.4] hang when thaw on microsoft hyper-v 1506382 - deadlock in nfs v4 client init 1507025 - [ESXi][RHEL7.5]x86/vmware: Skip timer_irq_works() check on VMware 1507026 - [ESXi][RHEL7.5]x86/vmware: Skip lapic calibration on VMware. 1514609 - CVE-2017-15116 kernel: Null pointer dereference in rngapi_reset function 1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element 1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling 1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80 1520893 - CVE-2017-15121 kernel: vfs: BUG in truncate_inode_pages_range() and fuse client 1523481 - CVE-2017-15126 kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c 1525218 - CVE-2017-15127 kernel: Improper error handling of VM_SHARED hugetlbfs mapping in mm/hugetlb.c 1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow 1525762 - CVE-2017-17449 kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity 1525768 - CVE-2017-17448 kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure 1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c 1531174 - CVE-2017-15129 kernel: net: double-free and memory corruption in get_net_ns_by_id() 1534272 - md: raid0 device creation prints blank line to journalctl 1535315 - CVE-2018-1000004 kernel: Race condition in sound system can lead to denial of service 1539706 - CVE-2018-5750 kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass 1542013 - RHEL-7.5: Cannot set port mirroring onto two interface 1544612 - CVE-2018-6927 kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact 1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation 1550811 - CVE-2017-18203 kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-862.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-862.el7.noarch.rpm kernel-doc-3.10.0-862.el7.noarch.rpm x86_64: kernel-3.10.0-862.el7.x86_64.rpm kernel-debug-3.10.0-862.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.el7.x86_64.rpm kernel-devel-3.10.0-862.el7.x86_64.rpm kernel-headers-3.10.0-862.el7.x86_64.rpm kernel-tools-3.10.0-862.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.el7.x86_64.rpm perf-3.10.0-862.el7.x86_64.rpm perf-debuginfo-3.10.0-862.el7.x86_64.rpm python-perf-3.10.0-862.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.el7.x86_64.rpm perf-debuginfo-3.10.0-862.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-862.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-862.el7.noarch.rpm kernel-doc-3.10.0-862.el7.noarch.rpm x86_64: kernel-3.10.0-862.el7.x86_64.rpm kernel-debug-3.10.0-862.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.el7.x86_64.rpm kernel-devel-3.10.0-862.el7.x86_64.rpm kernel-headers-3.10.0-862.el7.x86_64.rpm kernel-tools-3.10.0-862.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.el7.x86_64.rpm perf-3.10.0-862.el7.x86_64.rpm perf-debuginfo-3.10.0-862.el7.x86_64.rpm python-perf-3.10.0-862.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.el7.x86_64.rpm perf-debuginfo-3.10.0-862.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-862.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-862.el7.noarch.rpm kernel-doc-3.10.0-862.el7.noarch.rpm ppc64: kernel-3.10.0-862.el7.ppc64.rpm kernel-bootwrapper-3.10.0-862.el7.ppc64.rpm kernel-debug-3.10.0-862.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-862.el7.ppc64.rpm kernel-debug-devel-3.10.0-862.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.el7.ppc64.rpm kernel-devel-3.10.0-862.el7.ppc64.rpm kernel-headers-3.10.0-862.el7.ppc64.rpm kernel-tools-3.10.0-862.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.el7.ppc64.rpm kernel-tools-libs-3.10.0-862.el7.ppc64.rpm perf-3.10.0-862.el7.ppc64.rpm perf-debuginfo-3.10.0-862.el7.ppc64.rpm python-perf-3.10.0-862.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.el7.ppc64.rpm ppc64le: kernel-3.10.0-862.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.el7.ppc64le.rpm kernel-debug-3.10.0-862.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.el7.ppc64le.rpm kernel-devel-3.10.0-862.el7.ppc64le.rpm kernel-headers-3.10.0-862.el7.ppc64le.rpm kernel-tools-3.10.0-862.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.el7.ppc64le.rpm perf-3.10.0-862.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.el7.ppc64le.rpm python-perf-3.10.0-862.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.el7.ppc64le.rpm s390x: kernel-3.10.0-862.el7.s390x.rpm kernel-debug-3.10.0-862.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.el7.s390x.rpm kernel-debug-devel-3.10.0-862.el7.s390x.rpm kernel-debuginfo-3.10.0-862.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.el7.s390x.rpm kernel-devel-3.10.0-862.el7.s390x.rpm kernel-headers-3.10.0-862.el7.s390x.rpm kernel-kdump-3.10.0-862.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.el7.s390x.rpm perf-3.10.0-862.el7.s390x.rpm perf-debuginfo-3.10.0-862.el7.s390x.rpm python-perf-3.10.0-862.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.el7.s390x.rpm x86_64: kernel-3.10.0-862.el7.x86_64.rpm kernel-debug-3.10.0-862.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.el7.x86_64.rpm kernel-devel-3.10.0-862.el7.x86_64.rpm kernel-headers-3.10.0-862.el7.x86_64.rpm kernel-tools-3.10.0-862.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.el7.x86_64.rpm perf-3.10.0-862.el7.x86_64.rpm perf-debuginfo-3.10.0-862.el7.x86_64.rpm python-perf-3.10.0-862.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: kernel-debug-debuginfo-3.10.0-862.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-862.el7.ppc64.rpm perf-debuginfo-3.10.0-862.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-862.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.el7.x86_64.rpm perf-debuginfo-3.10.0-862.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-862.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-862.el7.noarch.rpm kernel-doc-3.10.0-862.el7.noarch.rpm x86_64: kernel-3.10.0-862.el7.x86_64.rpm kernel-debug-3.10.0-862.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.el7.x86_64.rpm kernel-devel-3.10.0-862.el7.x86_64.rpm kernel-headers-3.10.0-862.el7.x86_64.rpm kernel-tools-3.10.0-862.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.el7.x86_64.rpm perf-3.10.0-862.el7.x86_64.rpm perf-debuginfo-3.10.0-862.el7.x86_64.rpm python-perf-3.10.0-862.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.el7.x86_64.rpm perf-debuginfo-3.10.0-862.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFazIO0XlSAg2UNWIIRAsrvAKC6oeVVzqbL2khLh037fNiseMvX+QCfS3iv EDnvsFcBpZQPFqATi/MtziA= =lsfK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-3583-1 February 23, 2018 linux vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel Details: It was discovered that an out-of-bounds write vulnerability existed in the Flash-Friendly File System (f2fs) in the Linux kernel. An attacker could construct a malicious file system that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-0750) It was discovered that a race condition leading to a use-after-free vulnerability existed in the ALSA PCM subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-0861) It was discovered that the KVM implementation in the Linux kernel allowed passthrough of the diagnostic I/O port 0x80. An attacker in a guest VM could use this to cause a denial of service (system crash) in the host OS. (CVE-2017-1000407) Bo Zhang discovered that the netlink wireless configuration interface in the Linux kernel did not properly validate attributes when handling certain requests. A local attacker with the CAP_NET_ADMIN could use this to cause a denial of service (system crash). (CVE-2017-12153) Vitaly Mayatskikh discovered that the SCSI subsystem in the Linux kernel did not properly track reference counts when merging buffers. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2017-12190) It was discovered that the key management subsystem in the Linux kernel did not properly restrict key reads on negatively instantiated keys. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-12192) It was discovered that an integer overflow existed in the sysfs interface for the QLogic 24xx+ series SCSI driver in the Linux kernel. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2017-14051) Otto Ebeling discovered that the memory manager in the Linux kernel did not properly check the effective UID in some situations. A local attacker could use this to expose sensitive information. (CVE-2017-14140) It was discovered that the ATI Radeon framebuffer driver in the Linux kernel did not properly initialize a data structure returned to user space. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-14156) ChunYu Wang discovered that the iSCSI transport implementation in the Linux kernel did not properly validate data structures. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-14489) James Patrick-Evans discovered a race condition in the LEGO USB Infrared Tower driver in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15102) ChunYu Wang discovered that a use-after-free vulnerability existed in the SCTP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code, (CVE-2017-15115) It was discovered that the key management subsystem in the Linux kernel did not properly handle NULL payloads with non-zero length values. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-15274) It was discovered that the Bluebooth Network Encapsulation Protocol (BNEP) implementation in the Linux kernel did not validate the type of socket passed in the BNEPCONNADD ioctl(). A local attacker with the CAP_NET_ADMIN privilege could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15868) Andrey Konovalov discovered a use-after-free vulnerability in the USB serial console driver in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16525) It was discovered that the netfilter passive OS fingerprinting (xt_osf) module did not properly perform access control checks. A local attacker could improperly modify the systemwide OS fingerprint list. (CVE-2017-17450) It was discovered that the HMAC implementation did not validate the state of the underlying cryptographic hash algorithm. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-17806) Denys Fedoryshchenko discovered a use-after-free vulnerability in the netfilter xt_TCPMSS filter of the Linux kernel. A remote attacker could use this to cause a denial of service (system crash). (CVE-2017-18017) Gareth Evans discovered that the shm IPC subsystem in the Linux kernel did not properly restrict mapping page zero. A local privileged attacker could use this to execute arbitrary code. (CVE-2017-5669) It was discovered that an integer overflow vulnerability existing in the IPv6 implementation in the Linux kernel. A local attacker could use this to cause a denial of service (infinite loop). (CVE-2017-7542) Tommi Rantala and Brad Spengler discovered that the memory manager in the Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism. A local attacker with access to /dev/mem could use this to expose sensitive information or possibly execute arbitrary code. (CVE-2017-7889) Mohamed Ghannam discovered a use-after-free vulnerability in the DCCP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-8824) Mohamed Ghannam discovered a null pointer dereference in the RDS (Reliable Datagram Sockets) protocol implementation of the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-5333) ee3/4ePS discovered that a race condition existed in loop block device implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-5344) USN-3524-1 mitigated CVE-2017-5754 (Meltdown) for the amd64 architecture in Ubuntu 14.04 LTS. This update provides the corresponding mitigations for the ppc64el architecture. Original advisory details: Jann Horn discovered that microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Meltdown. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5754) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.13.0-142-generic 3.13.0-142.191 linux-image-3.13.0-142-generic-lpae 3.13.0-142.191 linux-image-3.13.0-142-lowlatency 3.13.0-142.191 linux-image-3.13.0-142-powerpc-e500 3.13.0-142.191 linux-image-3.13.0-142-powerpc-e500mc 3.13.0-142.191 linux-image-3.13.0-142-powerpc-smp 3.13.0-142.191 linux-image-3.13.0-142-powerpc64-emb 3.13.0-142.191 linux-image-3.13.0-142-powerpc64-smp 3.13.0-142.191 linux-image-generic 3.13.0.142.152 linux-image-generic-lpae 3.13.0.142.152 linux-image-lowlatency 3.13.0.142.152 linux-image-powerpc-e500 3.13.0.142.152 linux-image-powerpc-e500mc 3.13.0.142.152 linux-image-powerpc-smp 3.13.0.142.152 linux-image-powerpc64-emb 3.13.0.142.152 linux-image-powerpc64-smp 3.13.0.142.152 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3583-1 CVE-2017-0750, CVE-2017-0861, CVE-2017-1000407, CVE-2017-12153, CVE-2017-12190, CVE-2017-12192, CVE-2017-14051, CVE-2017-14140, CVE-2017-14156, CVE-2017-14489, CVE-2017-15102, CVE-2017-15115, CVE-2017-15274, CVE-2017-15868, CVE-2017-16525, CVE-2017-17450, CVE-2017-17806, CVE-2017-18017, CVE-2017-5669, CVE-2017-5754, CVE-2017-7542, CVE-2017-7889, CVE-2017-8824, CVE-2018-5333, CVE-2018-5344 Package Information: https://launchpad.net/ubuntu/+source/linux/3.13.0-142.191

Trust: 2.34

sources: NVD: CVE-2017-18017 // JVNDB: JVNDB-2017-011875 // VULHUB: VHN-109097 // VULMON: CVE-2017-18017 // PACKETSTORM: 147936 // PACKETSTORM: 147113 // PACKETSTORM: 147232 // PACKETSTORM: 147146 // PACKETSTORM: 146535 // PACKETSTORM: 146534

AFFECTED PRODUCTS

vendor:linuxmodel:kernelscope:gteversion:3.19

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:4.5

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:12

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.6

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.7

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:3.10.108

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.4

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:3.2.99

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.6

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:3.3

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:aristamodel:eosscope:eqversion:4.20.1fx-virtual-router

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.4

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:11

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:opensusemodel:leapscope:eqversion:42.3

Trust: 1.0

vendor:redhatmodel:enterprise linux for real time for nfvscope:eqversion:7

Trust: 1.0

vendor:susemodel:linux enterprise point of salescope:eqversion:11

Trust: 1.0

vendor:susemodel:linux enterprise debuginfoscope:eqversion:11

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.3

Trust: 1.0

vendor:susemodel:linux enterprise module for public cloudscope:eqversion:12

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.4.76

Trust: 1.0

vendor:susemodel:linux enterprise workstation extensionscope:eqversion:12

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.11

Trust: 1.0

vendor:susemodel:linux enterprise high availability extensionscope:eqversion:11

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.3

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.6

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:3.17

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.4

Trust: 1.0

vendor:susemodel:caas platformscope:eqversion:*

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:4.2

Trust: 1.0

vendor:susemodel:linux enterprise live patchingscope:eqversion:12

Trust: 1.0

vendor:f5model:arxscope:gteversion:6.2.0

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:4.10

Trust: 1.0

vendor:susemodel:linux enterprise high availabilityscope:eqversion:12

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.7

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.9.36

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:3.2

Trust: 1.0

vendor:redhatmodel:mrg realtimescope:eqversion:2.0

Trust: 1.0

vendor:openstackmodel:cloud magnum orchestrationscope:eqversion:7

Trust: 1.0

vendor:susemodel:linux enterprise software development kitscope:eqversion:12

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.3

Trust: 1.0

vendor:f5model:arxscope:lteversion:6.4.0

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.7

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:3.18.60

Trust: 1.0

vendor:susemodel:linux enterprise real time extensionscope:eqversion:12

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:12

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:3.16.54

Trust: 1.0

vendor:redhatmodel:enterprise linux for real timescope:eqversion:7

Trust: 1.0

vendor:susemodel:openstack cloudscope:eqversion:6

Trust: 1.0

vendor:susemodel:linux enterprise software development kitscope:eqversion:11

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:3.11

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.1.43

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:susemodel:linux enterprise real time extensionscope:eqversion:11

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.9.x

Trust: 0.8

vendor:linuxmodel:kernelscope:eqversion:4.9.36

Trust: 0.8

vendor:linuxmodel:kernelscope:eqversion:4.10.15

Trust: 0.6

vendor:linuxmodel:kernelscope:eqversion:4.11

Trust: 0.6

vendor:linuxmodel:kernelscope:eqversion:4.10.14

Trust: 0.6

vendor:linuxmodel:kernelscope:eqversion:4.10.13

Trust: 0.6

sources: JVNDB: JVNDB-2017-011875 // CNNVD: CNNVD-201801-145 // NVD: CVE-2017-18017

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18017
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-18017
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201801-145
value: CRITICAL

Trust: 0.6

VULHUB: VHN-109097
value: HIGH

Trust: 0.1

VULMON: CVE-2017-18017
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-18017
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-109097
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-18017
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2017-18017
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-109097 // VULMON: CVE-2017-18017 // JVNDB: JVNDB-2017-011875 // CNNVD: CNNVD-201801-145 // NVD: CVE-2017-18017

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.9

sources: VULHUB: VHN-109097 // JVNDB: JVNDB-2017-011875 // NVD: CVE-2017-18017

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201801-145

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201801-145

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-011875

PATCH

title:ChangeLog-4.9.36url:https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36

Trust: 0.8

title:netfilter: xt_TCPMSS: add more sanity tests on tcph->doffurl:https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901

Trust: 0.8

title:Linux Kernel Archivesurl:http://www.kernel.org

Trust: 0.8

title:netfilter: xt_TCPMSS: add more sanity tests on tcph->doffurl:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901

Trust: 0.8

title:Linux kernel Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=77460

Trust: 0.6

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181737 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181319 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181170 - Security Advisory

Trust: 0.1

title:IBM: IBM Security Bulletin: Multiple vulnerabilities in the Linux kernel affect IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem productsurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=4762a13ce766481780ca81e6d0ac6aca

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181130 - Security Advisory

Trust: 0.1

title:IBM: IBM Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models V840 and V9000url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=7e9caa3ad3bc08db914510b615544169

Trust: 0.1

title:Red Hat: CVE-2017-18017url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2017-18017

Trust: 0.1

title:Red Hat: Important: kernel-rt security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20180676 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181062 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3583-1

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-trusty vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3583-2

Trust: 0.1

title:Symantec Security Advisories: Linux Kernel Aug 2017 - Sep 2018 Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=b3193a96468975c04eb9f136ca9abec4

Trust: 0.1

title:Debian Security Advisories: DSA-4187-1 linux -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=c1e7a2b9a6a788d0d58529e52dc12cc3

Trust: 0.1

title:IBM: IBM Security Bulletin: Multiple Security Vulnerabilities have been fixed in IBM Security Privileged Identity Manager Appliance.url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=f5bb2b180c7c77e5a02747a1f31830d9

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - April 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=ae57a14ec914f60b7203332a77613077

Trust: 0.1

title:Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins&qid=05b5bbd6fb289370b459faf1f4e3919d

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2017-18017

Trust: 0.1

title: - url:https://github.com/darngcode/about-linux-Azure

Trust: 0.1

title:network-magicurl:https://github.com/intrajp/network-magic

Trust: 0.1

title:hibomaurl:https://github.com/hiboma/hiboma

Trust: 0.1

sources: VULMON: CVE-2017-18017 // JVNDB: JVNDB-2017-011875 // CNNVD: CNNVD-201801-145

EXTERNAL IDS

db:NVDid:CVE-2017-18017

Trust: 3.2

db:BIDid:102367

Trust: 1.7

db:JVNDBid:JVNDB-2017-011875

Trust: 0.8

db:CNNVDid:CNNVD-201801-145

Trust: 0.7

db:AUSCERTid:ESB-2019.2918

Trust: 0.6

db:AUSCERTid:ESB-2019.1089

Trust: 0.6

db:AUSCERTid:ESB-2019.0570

Trust: 0.6

db:PACKETSTORMid:147936

Trust: 0.2

db:VULHUBid:VHN-109097

Trust: 0.1

db:VULMONid:CVE-2017-18017

Trust: 0.1

db:PACKETSTORMid:147113

Trust: 0.1

db:PACKETSTORMid:147232

Trust: 0.1

db:PACKETSTORMid:147146

Trust: 0.1

db:PACKETSTORMid:146535

Trust: 0.1

db:PACKETSTORMid:146534

Trust: 0.1

sources: VULHUB: VHN-109097 // VULMON: CVE-2017-18017 // JVNDB: JVNDB-2017-011875 // PACKETSTORM: 147936 // PACKETSTORM: 147113 // PACKETSTORM: 147232 // PACKETSTORM: 147146 // PACKETSTORM: 146535 // PACKETSTORM: 146534 // CNNVD: CNNVD-201801-145 // NVD: CVE-2017-18017

REFERENCES

url:https://access.redhat.com/errata/rhsa-2018:0676

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2018:1062

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2018:1130

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2018:1737

Trust: 1.8

url:http://www.securityfocus.com/bid/102367

Trust: 1.7

url:https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0

Trust: 1.7

url:https://support.f5.com/csp/article/k18352029

Trust: 1.7

url:https://www.debian.org/security/2018/dsa-4187

Trust: 1.7

url:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901

Trust: 1.7

url:http://patchwork.ozlabs.org/patch/746618/

Trust: 1.7

url:https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765

Trust: 1.7

url:https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901

Trust: 1.7

url:https://lkml.org/lkml/2017/4/2/13

Trust: 1.7

url:https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34

Trust: 1.7

url:https://www.kernel.org/pub/linux/kernel/v4.x/changelog-4.9.36

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2018:1170

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2018:1319

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-3583-1

Trust: 1.7

url:https://usn.ubuntu.com/3583-1/

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-3583-2

Trust: 1.7

url:https://usn.ubuntu.com/3583-2/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-18017

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18017

Trust: 0.8

url:https://www.ibm.com/support/docview.wss?uid=ibm10957179

Trust: 0.6

url:http://www.ibm.com/support/docview.wss

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2918/

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10879093

Trust: 0.6

url:https://www-01.ibm.com/support/docview.wss?uid=ibm10957179

Trust: 0.6

url:https://www.auscert.org.au/bulletins/78218

Trust: 0.6

url:https://www-01.ibm.com/support/docview.wss?uid=ibm10957177

Trust: 0.6

url:https://www.auscert.org.au/bulletins/76030

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-8824

Trust: 0.5

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2017-18017

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-14140

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000407

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-12190

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-15265

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-15265

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-17449

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-13166

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-8824

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-17449

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-9725

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-13166

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-1000252

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-9725

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-1000410

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000410

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000252

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-12154

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-12154

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-15129

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-7913

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-6927

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-1000004

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2016-7913

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-15121

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-15126

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-15116

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-17558

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-12190

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2016-3672

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2016-8633

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-18203

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-17448

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-3672

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-17448

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-15126

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-14140

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-17558

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-1000407

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-15121

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-8633

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-15129

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-15127

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-15116

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-5750

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-7294

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-18203

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-7294

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-1000004

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-15127

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-0750

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-12192

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-12153

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-5344

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-7889

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-14489

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-0861

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-5333

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-15274

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-15115

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-14156

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-16525

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-15868

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-15102

Trust: 0.2

url:https://usn.ubuntu.com/usn/usn-3583-1

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-7542

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-14051

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-5669

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-17806

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-17450

Trust: 0.2

url:https://access.redhat.com/security/vulnerabilities/ssbd

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-3639

Trust: 0.1

url:https://access.redhat.com/articles/3461451

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-3639

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-17053

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-17053

Trust: 0.1

url:https://access.redhat.com/articles/3411331

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-5750

Trust: 0.1

url:https://usn.ubuntu.com/usn/usn-3583-2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/3.13.0-142.191

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-5754

Trust: 0.1

sources: VULHUB: VHN-109097 // JVNDB: JVNDB-2017-011875 // PACKETSTORM: 147936 // PACKETSTORM: 147113 // PACKETSTORM: 147232 // PACKETSTORM: 147146 // PACKETSTORM: 146535 // PACKETSTORM: 146534 // CNNVD: CNNVD-201801-145 // NVD: CVE-2017-18017

CREDITS

Red Hat

Trust: 0.4

sources: PACKETSTORM: 147936 // PACKETSTORM: 147113 // PACKETSTORM: 147232 // PACKETSTORM: 147146

SOURCES

db:VULHUBid:VHN-109097
db:VULMONid:CVE-2017-18017
db:JVNDBid:JVNDB-2017-011875
db:PACKETSTORMid:147936
db:PACKETSTORMid:147113
db:PACKETSTORMid:147232
db:PACKETSTORMid:147146
db:PACKETSTORMid:146535
db:PACKETSTORMid:146534
db:CNNVDid:CNNVD-201801-145
db:NVDid:CVE-2017-18017

LAST UPDATE DATE

2024-11-11T20:45:46.989000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-109097date:2023-01-19T00:00:00
db:VULMONid:CVE-2017-18017date:2023-01-19T00:00:00
db:JVNDBid:JVNDB-2017-011875date:2018-02-01T00:00:00
db:CNNVDid:CNNVD-201801-145date:2021-11-09T00:00:00
db:NVDid:CVE-2017-18017date:2024-04-24T13:40:09.260

SOURCES RELEASE DATE

db:VULHUBid:VHN-109097date:2018-01-03T00:00:00
db:VULMONid:CVE-2017-18017date:2018-01-03T00:00:00
db:JVNDBid:JVNDB-2017-011875date:2018-02-01T00:00:00
db:PACKETSTORMid:147936date:2018-05-30T19:49:32
db:PACKETSTORMid:147113date:2018-04-11T01:22:55
db:PACKETSTORMid:147232date:2018-04-18T20:05:04
db:PACKETSTORMid:147146date:2018-04-11T15:57:05
db:PACKETSTORMid:146535date:2018-02-23T16:10:26
db:PACKETSTORMid:146534date:2018-02-23T16:10:12
db:CNNVDid:CNNVD-201801-145date:2018-01-04T00:00:00
db:NVDid:CVE-2017-18017date:2018-01-03T06:29:00.517