-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:3591-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3591 Issue date: 2018-11-13 CVE Names: CVE-2017-18344 CVE-2018-14634 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344) * kernel: Integer overflow in Linux's create_elf_tables function (CVE-2018-14634) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Qualys Research Labs for reporting CVE-2018-14634. Bug Fix(es): * On systems running Red Hat Enterprise Linux 7.3 with Red Hat OpenShift Container Platform 3.5, a node sometimes got into "NodeNotReady" state after a CPU softlockup. Consequently, the node was not available. This update fixes some scheduling latency sources in memory compaction and in the inodes memory reclaim. As a result, nodes no longer get into "NodeNotReady" state under the described circumstances. (BZ#1625866) * Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. As a result, the kernel no longer panics in the described scenario. (BZ#1629566) * Previously, a packet was missing the User Datagram Protocol (UDP) payload checksum during a full checksum computation, if the hardware checksum was not applied. As a consequence, a packet with an incorrect checksum was dropped by a peer. With this update, the kernel includes the UDP payload checksum during the full checksum computation. As a result, the checksum is computed correctly and the packet can be received by the peer. (BZ#1635794) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c 1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.3): Source: kernel-3.10.0-514.61.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.61.1.el7.noarch.rpm kernel-doc-3.10.0-514.61.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.61.1.el7.x86_64.rpm kernel-debug-3.10.0-514.61.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.61.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.61.1.el7.x86_64.rpm kernel-devel-3.10.0-514.61.1.el7.x86_64.rpm kernel-headers-3.10.0-514.61.1.el7.x86_64.rpm kernel-tools-3.10.0-514.61.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.61.1.el7.x86_64.rpm perf-3.10.0-514.61.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm python-perf-3.10.0-514.61.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3): x86_64: kernel-debug-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.61.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.61.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.3): Source: kernel-3.10.0-514.61.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.61.1.el7.noarch.rpm kernel-doc-3.10.0-514.61.1.el7.noarch.rpm ppc64: kernel-3.10.0-514.61.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-514.61.1.el7.ppc64.rpm kernel-debug-3.10.0-514.61.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-514.61.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-514.61.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.61.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.61.1.el7.ppc64.rpm kernel-devel-3.10.0-514.61.1.el7.ppc64.rpm kernel-headers-3.10.0-514.61.1.el7.ppc64.rpm kernel-tools-3.10.0-514.61.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.61.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-514.61.1.el7.ppc64.rpm perf-3.10.0-514.61.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.61.1.el7.ppc64.rpm python-perf-3.10.0-514.61.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.61.1.el7.ppc64.rpm ppc64le: kernel-3.10.0-514.61.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.61.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.61.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.61.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.61.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.61.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.61.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.61.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.61.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.61.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.61.1.el7.ppc64le.rpm perf-3.10.0-514.61.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.61.1.el7.ppc64le.rpm python-perf-3.10.0-514.61.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.61.1.el7.ppc64le.rpm s390x: kernel-3.10.0-514.61.1.el7.s390x.rpm kernel-debug-3.10.0-514.61.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-514.61.1.el7.s390x.rpm kernel-debug-devel-3.10.0-514.61.1.el7.s390x.rpm kernel-debuginfo-3.10.0-514.61.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-514.61.1.el7.s390x.rpm kernel-devel-3.10.0-514.61.1.el7.s390x.rpm kernel-headers-3.10.0-514.61.1.el7.s390x.rpm kernel-kdump-3.10.0-514.61.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-514.61.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-514.61.1.el7.s390x.rpm perf-3.10.0-514.61.1.el7.s390x.rpm perf-debuginfo-3.10.0-514.61.1.el7.s390x.rpm python-perf-3.10.0-514.61.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-514.61.1.el7.s390x.rpm x86_64: kernel-3.10.0-514.61.1.el7.x86_64.rpm kernel-debug-3.10.0-514.61.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.61.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.61.1.el7.x86_64.rpm kernel-devel-3.10.0-514.61.1.el7.x86_64.rpm kernel-headers-3.10.0-514.61.1.el7.x86_64.rpm kernel-tools-3.10.0-514.61.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.61.1.el7.x86_64.rpm perf-3.10.0-514.61.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm python-perf-3.10.0-514.61.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.3): ppc64: kernel-debug-debuginfo-3.10.0-514.61.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.61.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.61.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.61.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-514.61.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.61.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.61.1.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-514.61.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.61.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.61.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.61.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.61.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.61.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.61.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.61.1.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.61.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.61.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.61.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-18344 https://access.redhat.com/security/cve/CVE-2018-14634 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/mutagen-astronomy 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW+sPG9zjgjWX9erEAQjyow//dKnPdmpDf9tbdsal0+svFSkfvn9FIeNg Zy++joCRMGlsebSzn1rTdLFadPOBtTcr193S29CctUyvqWOBUxsagFs30t3yw677 Sj416Jb/2hC7Id8oKMLvOwtqkkXLc7JT/fEaZD65tCxBsbSwuRkHTDpTW3GmP0F/ LbSDF6Cn2ZKAvDPCg1jC7OY5Rdp6C8owacec8n+lj/aTZ4Zbv+D1Nsnz8UTWp5eU OBUJmGQdTmEDGfMkOtIljFTNuy5HCNeT338CAGSYpNcDh9M/iT1rGbqnsTwEu0is ve02P5adxdYXKrYy176CWHSZ4+g3EM9bRoJ4GLikurzVZU54TWi2RmSqbryQ3EOG dvMRUyzp7iXXYUfkAt1tym9iJRnnVpFMJ8zMP4cxbZs8r0gD++QkEaqLRsYK0bup bTQREnKaLDJcLOPjYCApif9q5HgL5tSPkz3Ftm4CPhVaQBovdcjVXT/VRyDSkrL+ FLG0c6JXZyJaH1HAQDBLHe9YgGyc3aPwLnQ+jzo9CvGVmLeYOvboYV/nTRBFSyZ2 jMO0xIabXseGrbz7LS3x3qULFq89VPfOAEKKETJV4nF0O+mW/qJ5sWjd7JKEaiTA zd+sZGmkiVhicfPwi5mL79MS4hnotDEfOi9t0pWv7KTNeI/Cli5zXZ7XwGOPyykU SyE4Wg9KBOU= =QN20 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce