exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2645-01

Red Hat Security Advisory 2018-2645-01
Posted Sep 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2645-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-5390
SHA-256 | 2ca5e83aa92183b3658a836f22c7f049b7f748ca4bf97a6d110e1bf86337fb65

Red Hat Security Advisory 2018-2645-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:2645-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2645
Issue date: 2018-09-04
CVE Names: CVE-2018-5390
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

Red Hat would like to thank Juha-Matti Tilli (Aalto University, Department
of Communications and Networking and Nokia Bell Labs) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.62.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.62.1.el6.noarch.rpm
kernel-doc-2.6.32-573.62.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.62.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.62.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.62.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.62.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.62.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.62.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.62.1.el6.x86_64.rpm
perf-2.6.32-573.62.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.62.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.62.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
python-perf-2.6.32-573.62.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.62.1.el6.src.rpm

i386:
kernel-2.6.32-573.62.1.el6.i686.rpm
kernel-debug-2.6.32-573.62.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.62.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.62.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.62.1.el6.i686.rpm
kernel-devel-2.6.32-573.62.1.el6.i686.rpm
kernel-headers-2.6.32-573.62.1.el6.i686.rpm
perf-2.6.32-573.62.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.62.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.62.1.el6.noarch.rpm
kernel-doc-2.6.32-573.62.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.62.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.62.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.62.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.62.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.62.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.62.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.62.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.62.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.62.1.el6.ppc64.rpm
perf-2.6.32-573.62.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.62.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.62.1.el6.s390x.rpm
kernel-debug-2.6.32-573.62.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.62.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.62.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.62.1.el6.s390x.rpm
kernel-devel-2.6.32-573.62.1.el6.s390x.rpm
kernel-headers-2.6.32-573.62.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.62.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.62.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.62.1.el6.s390x.rpm
perf-2.6.32-573.62.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.62.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.62.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.62.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.62.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.62.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.62.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.62.1.el6.x86_64.rpm
perf-2.6.32-573.62.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.62.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.62.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.62.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.62.1.el6.i686.rpm
python-perf-2.6.32-573.62.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.62.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.62.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.62.1.el6.ppc64.rpm
python-perf-2.6.32-573.62.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.62.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.62.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.62.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.62.1.el6.s390x.rpm
python-perf-2.6.32-573.62.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.62.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm
python-perf-2.6.32-573.62.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.62.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/cve/cve-2018-5390

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oo3a
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close