Red Hat update for Linux Kernel



Published: 2018-05-08 | Updated: 2018-05-14
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-1087
CVE-2018-8897
CVE-2018-1000199
CWE-ID CWE-703
CWE-388
Exploitation vector Local network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper check or handling of exceptional conditions

EUVDB-ID: #VU12520

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1087

CWE-ID: CWE-703 - Improper Check or Handling of Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows an adjacent attacker to cause DoS condition or gain elevated privileges on the target system.

The weakness exists in the Linux kernel KVM hypervisor due to improper handling of debug exceptions delivered after a stack switch operation via mov SS or pop SS instructions. During the stack switch operation, the exceptions are deferred. An adjacent attacker can cause the service to crash or gain root privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.2

Red Hat Enterprise Linux Server - TUS: 7.2

Red Hat Enterprise Linux Server - AUS: 7.2

kernel (Red Hat package): 3.10.0-123.1.2.el7 - 3.10.0-327.66.1.el7

:

External links

http://access.redhat.com/errata/RHSA-2018:1347


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU12450

Risk: Low

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-8897

CWE-ID: CWE-703 - Improper Check or Handling of Exceptional Conditions

Exploit availability: Yes

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to improper implementation of Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) on multiple system kernels, which results in an unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS. A local user can execute arbitrary code with elevated privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.2

Red Hat Enterprise Linux Server - TUS: 7.2

Red Hat Enterprise Linux Server - AUS: 7.2

kernel (Red Hat package): 3.10.0-123.1.2.el7 - 3.10.0-327.66.1.el7

:

External links

http://access.redhat.com/errata/RHSA-2018:1347


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Error handling

EUVDB-ID: #VU12337

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000199

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists in the modify_user_hw_breakpoint() function due to error handling flaw. A local attacker can cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.2

Red Hat Enterprise Linux Server - TUS: 7.2

Red Hat Enterprise Linux Server - AUS: 7.2

kernel (Red Hat package): 3.10.0-123.1.2.el7 - 3.10.0-327.66.1.el7

:

External links

http://access.redhat.com/errata/RHSA-2018:1347


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###