exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2776-01

Red Hat Security Advisory 2018-2776-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2776-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-5390
SHA-256 | 22994ea96c29c636784219b3ac43f2dc4724371757e8cc93ece30dd6a2fcb63f

Red Hat Security Advisory 2018-2776-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:2776-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2776
Issue date: 2018-09-25
CVE Names: CVE-2018-5390
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department
of Communications and Networking and Nokia Bell Labs) for reporting this
issue.

Bug Fix(es):

* Previously, making the total buffer size bigger than the memory size for
early allocation through the trace_buf_size boot option, made the system
become unresponsive at the boot stage. This update introduces a change in
the early memory allocation. As a result, the system no longer hangs in the
above described scenario. (BZ#1588365)

* When inserting objects with the same keys, made the rhlist implementation
corrupt the chain pointers. As a consequence, elements were missing on
removal and traversal. This patch updates the chain pointers correctly. As
a result, there are no missing elements on removal and traversal in the
above-described scenario. (BZ#1601008)

* Previously, the kernel source code was missing support to report the
Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power
Systems and the little-endian variants of IBM Power Systems. As a
consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
file incorrectly reported "Not affected" on both CPU architectures. This
fix updates the kernel source code to properly report the SSBD status
either as "Vulnerable" or "Mitigation: Kernel entry/exit barrier (TYPE)"
where TYPE is one of "eieio", "hwsync", "fallback", or "unknown".
(BZ#1612352)

* Previously, the early microcode updater in the kernel was trying to
perform a microcode update on virtualized guests. As a consequence, the
virtualized guests sometimes mishandled the request to perform the
microcode update and became unresponsive in the early boot stage. This
update applies an upstream patch to avoid the early microcode update when
running under a hypervisor. As a result, no kernel freezes appear in the
described scenario. (BZ#1618389)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.39.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.39.1.el7.x86_64.rpm
perf-3.10.0-693.39.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.39.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.39.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.39.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.39.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.39.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.39.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.39.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.39.1.el7.ppc64.rpm
perf-3.10.0-693.39.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
python-perf-3.10.0-693.39.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.39.1.el7.ppc64le.rpm
perf-3.10.0-693.39.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
python-perf-3.10.0-693.39.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.39.1.el7.s390x.rpm
kernel-debug-3.10.0-693.39.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.39.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.39.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.39.1.el7.s390x.rpm
kernel-devel-3.10.0-693.39.1.el7.s390x.rpm
kernel-headers-3.10.0-693.39.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.39.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.39.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.39.1.el7.s390x.rpm
perf-3.10.0-693.39.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.39.1.el7.s390x.rpm
python-perf-3.10.0-693.39.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.39.1.el7.x86_64.rpm
perf-3.10.0-693.39.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.39.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.39.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.39.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.39.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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:wj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    9 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close