exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3590-01

Red Hat Security Advisory 2018-3590-01
Posted Nov 14, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3590-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-18344, CVE-2018-10675, CVE-2018-14634, CVE-2018-5391
SHA-256 | e1f32d161373ab4335bdb583d19868b2299507b80221f4b698d47f09a7185dc2

Red Hat Security Advisory 2018-3590-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:3590-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3590
Issue date: 2018-11-13
CVE Names: CVE-2017-18344 CVE-2018-5391 CVE-2018-10675
CVE-2018-14634
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named FragmentSmack was found in the way the Linux kernel handled
reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use
this flaw to trigger time and calculation expensive fragment reassembly
algorithm by sending specially crafted packets which could lead to a CPU
saturation and hence a denial of service on the system. (CVE-2018-5391)

* kernel: out-of-bounds access in the show_timer function in
kernel/time/posix-timers.c (CVE-2017-18344)

* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS
or other unspecified impact (CVE-2018-10675)

* kernel: Integer overflow in Linux's create_elf_tables function
(CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department
of Communications and Networking and Nokia Bell Labs) for reporting
CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.

Bug Fix(es):

* Previously, a kernel panic occurred when the kernel tried to make an out
of bound access to the array that describes the L1 Terminal Fault (L1TF)
mitigation state on systems without Extended Page Tables (EPT) support.
This update extends the array of mitigation states to cover all the states,
which effectively prevents out of bound array access. Also, this update
enables rejecting invalid, irrelevant values, that might be erroneously
provided by the userspace. As a result, the kernel no longer panics in the
described scenario. (BZ#1629565)

* Previously, a packet was missing the User Datagram Protocol (UDP) payload
checksum during a full checksum computation, if the hardware checksum was
not applied. As a consequence, a packet with an incorrect checksum was
dropped by a peer. With this update, the kernel includes the UDP payload
checksum during the full checksum computation. As a result, the checksum is
computed correctly and the packet can be received by the peer. (BZ#1635792)

* Previously, a transform lookup through the xfrm framework could be
performed on an already transformed destination cache entry (dst_entry).
When using User Datagram Protocol (UDP) over IPv6 with a connected socket
in conjunction with Internet Protocol Security (IPsec) in Encapsulating
Security Payload (ESP) transport mode. As a consequence, invalid IPv6
fragments transmitted from the host or the kernel occasionally terminated
unexpectedly due to a socket buffer (SKB) underrun. With this update, the
xfrm lookup on an already transformed dst_entry is not possible. As a
result, using UDP iperf utility over IPv6 ESP no longer causes invalid IPv6
fragment transmissions or a kernel panic. (BZ#1639586)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c
1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm
kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm
perf-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm
kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm
perf-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm
kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm
perf-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18344
https://access.redhat.com/security/cve/CVE-2018-5391
https://access.redhat.com/security/cve/CVE-2018-10675
https://access.redhat.com/security/cve/CVE-2018-14634
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3553061
https://access.redhat.com/security/vulnerabilities/mutagen-astronomy

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8JOQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close