exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2846-01

Red Hat Security Advisory 2018-2846-01
Posted Oct 9, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2846-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-14634, CVE-2018-5391
SHA-256 | 6b69a234351c3cd858bbcf22b4fc8bde49a9507c111b8b44436cd6b395d2d1e1

Red Hat Security Advisory 2018-2846-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:2846-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2846
Issue date: 2018-10-09
CVE Names: CVE-2018-5391 CVE-2018-14634
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named FragmentSmack was found in the way the Linux kernel handled
reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use
this flaw to trigger time and calculation expensive fragment reassembly
algorithm by sending specially crafted packets which could lead to a CPU
saturation and hence a denial of service on the system. (CVE-2018-5391)

* kernel: Integer overflow in Linux's create_elf_tables function
(CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department
of Communications and Networking and Nokia Bell Labs) for reporting
CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space
precludes documenting all of the bug fixes in this advisory. See the
descriptions in the related Knowledge Article:

https://access.redhat.com/articles/3635371

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
1616397 - kernel-2.6.32-754.3.5.el6.x86_64 crash on Dell Inc. PowerEdge 1950
1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.6.3.el6.src.rpm

i386:
kernel-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.6.3.el6.i686.rpm
kernel-devel-2.6.32-754.6.3.el6.i686.rpm
kernel-headers-2.6.32-754.6.3.el6.i686.rpm
perf-2.6.32-754.6.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.6.3.el6.noarch.rpm
kernel-doc-2.6.32-754.6.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.6.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.6.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.6.3.el6.x86_64.rpm
perf-2.6.32-754.6.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.6.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
python-perf-2.6.32-754.6.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.6.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.6.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.6.3.el6.noarch.rpm
kernel-doc-2.6.32-754.6.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.6.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.6.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.6.3.el6.x86_64.rpm
perf-2.6.32-754.6.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.6.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.6.3.el6.src.rpm

i386:
kernel-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.6.3.el6.i686.rpm
kernel-devel-2.6.32-754.6.3.el6.i686.rpm
kernel-headers-2.6.32-754.6.3.el6.i686.rpm
perf-2.6.32-754.6.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.6.3.el6.noarch.rpm
kernel-doc-2.6.32-754.6.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.6.3.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.6.3.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.6.3.el6.ppc64.rpm
kernel-debug-2.6.32-754.6.3.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.6.3.el6.ppc64.rpm
kernel-devel-2.6.32-754.6.3.el6.ppc64.rpm
kernel-headers-2.6.32-754.6.3.el6.ppc64.rpm
perf-2.6.32-754.6.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.6.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.6.3.el6.s390x.rpm
kernel-debug-2.6.32-754.6.3.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.6.3.el6.s390x.rpm
kernel-devel-2.6.32-754.6.3.el6.s390x.rpm
kernel-headers-2.6.32-754.6.3.el6.s390x.rpm
kernel-kdump-2.6.32-754.6.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.6.3.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.6.3.el6.s390x.rpm
perf-2.6.32-754.6.3.el6.s390x.rpm
perf-debuginfo-2.6.32-754.6.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.6.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.6.3.el6.x86_64.rpm
perf-2.6.32-754.6.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.6.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
python-perf-2.6.32-754.6.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.6.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.6.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.6.3.el6.ppc64.rpm
python-perf-2.6.32-754.6.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.6.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.6.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.6.3.el6.s390x.rpm
perf-debuginfo-2.6.32-754.6.3.el6.s390x.rpm
python-perf-2.6.32-754.6.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.6.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.6.3.el6.src.rpm

i386:
kernel-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.6.3.el6.i686.rpm
kernel-devel-2.6.32-754.6.3.el6.i686.rpm
kernel-headers-2.6.32-754.6.3.el6.i686.rpm
perf-2.6.32-754.6.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.6.3.el6.noarch.rpm
kernel-doc-2.6.32-754.6.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.6.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.6.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.6.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.6.3.el6.x86_64.rpm
perf-2.6.32-754.6.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.6.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm
python-perf-2.6.32-754.6.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.6.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-2.6.32-754.6.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.6.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5391
https://access.redhat.com/security/cve/CVE-2018-14634
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3635371

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7bHz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close