exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3666-01

Red Hat Security Advisory 2018-3666-01
Posted Nov 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3666-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, denial of service, and null pointer vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-14633, CVE-2018-14646
SHA-256 | e53a5dced5ba7a29bc484f9bc7e3d81b21fc167cdf81b0c55b6ce025c3687525

Red Hat Security Advisory 2018-3666-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2018:3666-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3666
Issue date: 2018-11-26
CVE Names: CVE-2018-14633 CVE-2018-14646
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi
target (CVE-2018-14633)

* kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable()
allows for denial of service (CVE-2018-14646)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Vincent Pelletier for reporting CVE-2018-14633
and Christian Brauner for reporting CVE-2018-14646.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-957.1.2 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1632386)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1626035 - CVE-2018-14633 kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target
1630124 - CVE-2018-14646 kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service
1632386 - kernel-rt: update to the RHEL7.6.z batch#1 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.1.3.rt56.913.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.1.3.rt56.913.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14633
https://access.redhat.com/security/cve/CVE-2018-14646
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Hufb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close