-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2018:3586-01 Product: Red Hat Enterprise MRG for RHEL-6 Advisory URL: https://access.redhat.com/errata/RHSA-2018:3586 Issue date: 2018-11-13 CVE Names: CVE-2017-18344 CVE-2018-5391 CVE-2018-10675 CVE-2018-14634 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise MRG 2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391) * kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344) * kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675) * kernel: Integer overflow in Linux's create_elf_tables function (CVE-2018-14634) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634. Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-693.43.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1632422) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact 1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) 1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c 1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function 6. Package List: Red Hat MRG Realtime for RHEL 6 Server v.2: Source: kernel-rt-3.10.0-693.43.1.rt56.630.el6rt.src.rpm noarch: kernel-rt-doc-3.10.0-693.43.1.rt56.630.el6rt.noarch.rpm kernel-rt-firmware-3.10.0-693.43.1.rt56.630.el6rt.noarch.rpm x86_64: kernel-rt-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-debug-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-devel-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-trace-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-18344 https://access.redhat.com/security/cve/CVE-2018-5391 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/cve/CVE-2018-14634 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3553061 https://access.redhat.com/security/vulnerabilities/mutagen-astronomy 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW+r8XNzjgjWX9erEAQh7Wg/9EnXBgWt4HJejvNHpoICqNwn0cf8QvFJH UUluUQ2xiCEZyWQpNoPKpB1q5JqrjNEJeFdm4ip1BPuBs94LVSFQWec9XFTUVJIe xoSRpcTlxrOzBQxJF0xaSTWAHiVzKeljGDKdONZKmu3zOxLciEZl0wcRG5IX+MoD gtUA74Fjm+JHlEeyf/Bn6rHFsXZJ3d5ApeUJdcG3s2AZrWn/UJ+HM9vZATOsJbcH 6wGJGW7RxVzD4TE9hO6Gy6rZIpEZ17xtfD1P85gy1tvMToUZOfs91TE+027dlaca D5s9ouwLfc0QA2frWp2MvR0LOSbVR/quQ95nI8oHSzDjYKyz2n0mgvgRR1qDuY1i j7PaaZw4ETDkq2uGIQEPTIk91gfRVlasY/ZISTB1zgCV50cAd6bPVMEFi/6bOf7C dPWjGqVpG2z/YrCIMu0xsZ189WAfsW72GrLRAK40QVsZUF1+CHymQ5XSUTzQjYbh uJUhVEU/Z1ADtIa4mCoo1Ll35rqr+qDiuQcfg4GM4sTpehJxAlqbvD4ikTtWJXNl 4tvu+1I6UIevwEdbaPBFe1O+xuWdjgBIGManw1RP5cGtua5CwmVv+feMRHPBJZ6l aVjOkouy1AXRhS3BBqjTcMdPXwSI9ccu+CioDxdtoQPbI5p26TUc0BZwffjs/TpA fHRwYbJQ6as=bv4i -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce