RedHat: RHSA-2018-2925:01 Important: kernel security and bug fix update

 

Posted by Anthony Pell
RedHat Linux
An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, —–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:2925-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2925
Issue date: 2018-10-16
CVE Names: CVE-2018-5391 CVE-2018-10675 CVE-2018-14634
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named FragmentSmack was found in the way the Linux kernel handled
reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use
this flaw to trigger time and calculation expensive fragment reassembly
algorithm by sending specially crafted packets which could lead to a CPU
saturation and hence a denial of service on the system. (CVE-2018-5391)

* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS
or other unspecified impact (CVE-2018-10675)

* kernel: Integer overflow in Linux’s create_elf_tables function
(CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University – Department
of Communications and Networking and Nokia Bell Labs) for reporting
CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.

Bug Fix(es):

* Previously, the kernel source code lacked support to report the
Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power
Systems. As a consequence, the
/sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly
reported “Not affected”. This fix updates the kernel source code to
properly report the SSBD status either as “Vulnerable” or “Mitigation:
Kernel entry/exit barrier (TYPE)”, where TYPE is one of “eieio”, “hwsync”,
“fallback”, or “unknown”. (BZ#1615873)

* After updating the system to prevent the L1 Terminal Fault (L1TF)
vulnerability, only one thread was detected on systems that offer
processing of two threads on a single processor core. With this update, the
“__max_smt_threads()” function has been fixed. As a result, both threads
are now detected correctly in the described situation. (BZ#1625335)

* Previously, a kernel panic occurred when the kernel tried to make an out
of bound access to the array that describes the L1 Terminal Fault (L1TF)
mitigation state on systems without Extended Page Tables (EPT) support.
This update extends the array of mitigation states to cover all the states,
which effectively prevents out of bound array access. Also, this update
enables rejecting invalid, irrelevant values, that might be erroneously
provided by the userspace. As a result, the kernel no longer panics in the
described scenario. (BZ#1629634)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1575065 – CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
1609664 – CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
1624498 – CVE-2018-14634 kernel: Integer overflow in Linux’s create_elf_tables function

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.65.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.65.2.el6.noarch.rpm
kernel-doc-2.6.32-573.65.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.65.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.65.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.65.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.65.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.65.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.65.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.65.2.el6.x86_64.rpm
perf-2.6.32-573.65.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.65.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
python-perf-2.6.32-573.65.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.65.2.el6.src.rpm

i386:
kernel-2.6.32-573.65.2.el6.i686.rpm
kernel-debug-2.6.32-573.65.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.65.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.65.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.65.2.el6.i686.rpm
kernel-devel-2.6.32-573.65.2.el6.i686.rpm
kernel-headers-2.6.32-573.65.2.el6.i686.rpm
perf-2.6.32-573.65.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.65.2.el6.noarch.rpm
kernel-doc-2.6.32-573.65.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.65.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.65.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.65.2.el6.ppc64.rpm
kernel-debug-2.6.32-573.65.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.65.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.65.2.el6.ppc64.rpm
kernel-devel-2.6.32-573.65.2.el6.ppc64.rpm
kernel-headers-2.6.32-573.65.2.el6.ppc64.rpm
perf-2.6.32-573.65.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.65.2.el6.s390x.rpm
kernel-debug-2.6.32-573.65.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.65.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.65.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.65.2.el6.s390x.rpm
kernel-devel-2.6.32-573.65.2.el6.s390x.rpm
kernel-headers-2.6.32-573.65.2.el6.s390x.rpm
kernel-kdump-2.6.32-573.65.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.65.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.65.2.el6.s390x.rpm
perf-2.6.32-573.65.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.65.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.65.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.65.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.65.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.65.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.65.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.65.2.el6.x86_64.rpm
perf-2.6.32-573.65.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.65.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.65.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm
python-perf-2.6.32-573.65.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.65.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm
python-perf-2.6.32-573.65.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.65.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.65.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.65.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.65.2.el6.s390x.rpm
python-perf-2.6.32-573.65.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.65.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm
python-perf-2.6.32-573.65.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5391
https://access.redhat.com/security/cve/CVE-2018-10675
https://access.redhat.com/security/cve/CVE-2018-14634
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3553061
https://access.redhat.com/security/vulnerabilities/mutagen-astronomy

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBW8Z6itzjgjWX9erEAQihmg/+ONhYRMfXI8p2Ej4My0OG2tlpgkFtWNaV
6mO9pCv/pNf93U7/F1Dp2SHMdTfTk4lvhI86dYGohvRTD0jqeLfi6zxBtPcD61wO
gn1jLlTdN8a7/zbT3QxD6fnqBqsu7uftoV48PRwvf18NoiSBHkmTCAFqNO/J/etW
Tsm8Wii+vdg727QDrWvfmYL4iIPIynrEvfTpFzksxyK/wqCaBduxp6LgLVGEQPkH
68zy7uXbzyNFvlOjmAdql/T5jWrJ9l4sfCkioPGYV0/2+6v+RT82plYJYAYNQc+f
Zf7nlLaGI2Gxh207R0JpTdyLR7IM5mThLXm2Xjf0rm3XkYQN6/vEyG44RJWb1eEY
yBRvY7Cm2G3+F2+pV5POLTjpzUr3kGjD5YkTTiYjby0i38/o8UWSwH+QJGkMv+wL
tMOMH9AsQkE3srG0TQEVoyBYOcnYb5YFv/oy//uOHqX2E1DksVgV9CskQgOhyHuE
X3pEdCAv6ai/r3nJxhoQuIj1kgUrBYa5zXkC/MDCUz4lhSOWNcjQXksRL3T4JQz/
rA44XSBvX5EB5YVtcLhYmMYBc+LBcTcJgR3iQtXgkiAnfEWAu6GznXQGjZANmrE+
oxbaxYtidRGbkhVayFUju44heYE3+Hh0hw3BoXICXkihE1BNI0WiBcBmzmsSNuUR
ed0pFxszsPc=
=dvOf
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Source

Leave a Reply

Your email address will not be published. Required fields are marked *

WP2Social Auto Publish Powered By : XYZScripts.com