exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2789-01

Red Hat Security Advisory 2018-2789-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2789-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-5390
SHA-256 | 03600142228240af8cb5aa3ae7709d842f643a57f369623ba213a36315a98e14

Red Hat Security Advisory 2018-2789-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2018:2789-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2789
Issue date: 2018-09-25
CVE Names: CVE-2018-5390
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department
of Communications and Networking and Nokia Bell Labs) for reporting this
issue.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-693.39.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1616431)

* Previously, preemption was enabled too early after a context switch. If a
task was migrated to another CPU after a context switch, a mismatch between
CPU and runqueue during load balancing sometimes occurred. Consequently, a
runnable task on an idle CPU failed to run, and the operating system became
unresponsive. This update disables preemption in the schedule_tail()
function. As a result, CPU migration during post-schedule processing no
longer occurs, which prevents the above mismatch. The operating system no
longer hangs due to this bug. (BZ#1618466)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
1616431 - update the MRG 2.5.z 3.10 kernel-rt sources
1618466 - RT system hang due to wrong of rq's nr_running [MRG-RT]

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.39.1.rt56.629.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.39.1.rt56.629.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.39.1.rt56.629.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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s8NF
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close