-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:2924-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2924
Issue date:        2018-10-16
CVE Names:         CVE-2018-5390 CVE-2018-5391 CVE-2018-10675 
                   CVE-2018-14634 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

* A flaw named FragmentSmack was found in the way the Linux kernel handled
reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use
this flaw to trigger time and calculation expensive fragment reassembly
algorithm by sending specially crafted packets which could lead to a CPU
saturation and hence a denial of service on the system. (CVE-2018-5391)

* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS
or other unspecified impact (CVE-2018-10675)

* kernel: Integer overflow in Linux's create_elf_tables function
(CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department
of Communications and Networking and Nokia Bell Labs) for reporting
CVE-2018-5390 and CVE-2018-5391 and Qualys Research Labs for reporting
CVE-2018-14634.

Bug Fix(es):

* After updating the system to prevent the L1 Terminal Fault (L1TF)
vulnerability, only one thread was detected on systems that offer
processing of two threads on a single processor core. With this update, the
"__max_smt_threads()" function has been fixed. As a result, both threads
are now detected correctly in the described situation. (BZ#1625334)

* Previously, a kernel panic occurred when the kernel tried to make an out
of bound access to the array that describes the L1 Terminal Fault (L1TF)
mitigation state on systems without Extended Page Tables (EPT) support.
This update extends the array of mitigation states to cover all the states,
which effectively prevents out of bound array access. Also, this update
enables rejecting invalid, irrelevant values, that might be erroneously
provided by the userspace. As a result, the kernel no longer panics in the
described scenario. (BZ#1629633)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.76.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.76.2.el6.noarch.rpm
kernel-doc-2.6.32-504.76.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.76.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.76.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.76.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.76.2.el6.x86_64.rpm
perf-2.6.32-504.76.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.76.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.76.2.el6.noarch.rpm
kernel-doc-2.6.32-504.76.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.76.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.76.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.76.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.76.2.el6.x86_64.rpm
perf-2.6.32-504.76.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.76.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
python-perf-2.6.32-504.76.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.76.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
python-perf-2.6.32-504.76.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/cve/CVE-2018-5391
https://access.redhat.com/security/cve/CVE-2018-10675
https://access.redhat.com/security/cve/CVE-2018-14634
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3553061
https://access.redhat.com/security/vulnerabilities/mutagen-astronomy

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW8X6otzjgjWX9erEAQj5OQ/+O0GjLYqyc0dlDxIBFWYXEGkMxGpwpgR1
HpF5FKVo32x78i8M/mQXTEtnwJxfGH+ABkYUPmiJxfyhKuuNptNEg/rD02HRjuC5
GmZG8CEloGu8NGPu3CEEPrRpK2sqVf2F+KqM9MKjMr+++8DxwXy8eSOSDRI/yJyI
/xQhUPPx7g+ZZuoXs5Fh6ckfuDIFwn3gT6tqmet59WcL5L1phr1grDyeP6NbrLLY
UFEAbjs9x6TDnwbUM5DnDflBENhJElamSgClObp0UOa31FCI1okO8rW1qCL/HYhY
z2avZB31qCwtCM/5nCg104+xKO3Bqz3QcCtkL4m7gRWmPvATpOUweI9ptYW69iwF
2Bmr+25h2yVLvfAhqVvCGnRqAdPoSBYoasZR94oF9ctjOu66uWdT7h12oiPlFEFh
oZXfozGdb+HdX18/If/2vzPskuZ/EGwbOJn3IHSmuru2oIBHrIHZ5X3ke6gtHeIN
Pby2IS10QpCng48r+278ifFkPyG0Y1XmalapBHPadpWy3htPQEr9YmGehEGiyKMz
hgD8rss/D7HTS/o+FGE8sE9yjEWpCbUcPWu5u7Rw8chAut8GHVHAvCRgCcUK5puo
rmse06Ba+bjUh3OucXsHmsk8VQ+STC4xt1cTbnDTd1xELrH8J+qv8fGV84sdEAaj
K3wXCIrtY5U=osL7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2924:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)
* A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391)
* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)
* kernel: Integer overflow in Linux's create_elf_tables function (CVE-2018-14634)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390 and CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.
Bug Fix(es):
* After updating the system to prevent the L1 Terminal Fault (L1TF) vulnerability, only one thread was detected on systems that offer processing of two threads on a single processor core. With this update, the "__max_smt_threads()" function has been fixed. As a result, both threads are now detected correctly in the described situation. (BZ#1625334)
* Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. As a result, the kernel no longer panics in the described scenario. (BZ#1629633)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-5390 https://access.redhat.com/security/cve/CVE-2018-5391 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/cve/CVE-2018-14634 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3553061 https://access.redhat.com/security/vulnerabilities/mutagen-astronomy

Package List

Red Hat Enterprise Linux Server AUS (v. 6.6):
Source: kernel-2.6.32-504.76.2.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-504.76.2.el6.noarch.rpm kernel-doc-2.6.32-504.76.2.el6.noarch.rpm kernel-firmware-2.6.32-504.76.2.el6.noarch.rpm
x86_64: kernel-2.6.32-504.76.2.el6.x86_64.rpm kernel-debug-2.6.32-504.76.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.76.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.76.2.el6.x86_64.rpm kernel-devel-2.6.32-504.76.2.el6.x86_64.rpm kernel-headers-2.6.32-504.76.2.el6.x86_64.rpm perf-2.6.32-504.76.2.el6.x86_64.rpm perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 6.6):
Source: kernel-2.6.32-504.76.2.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-504.76.2.el6.noarch.rpm kernel-doc-2.6.32-504.76.2.el6.noarch.rpm kernel-firmware-2.6.32-504.76.2.el6.noarch.rpm
x86_64: kernel-2.6.32-504.76.2.el6.x86_64.rpm kernel-debug-2.6.32-504.76.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.76.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.76.2.el6.x86_64.rpm kernel-devel-2.6.32-504.76.2.el6.x86_64.rpm kernel-headers-2.6.32-504.76.2.el6.x86_64.rpm perf-2.6.32-504.76.2.el6.x86_64.rpm perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.6):
x86_64: kernel-debug-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.76.2.el6.x86_64.rpm perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm python-perf-2.6.32-504.76.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 6.6):
x86_64: kernel-debug-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.76.2.el6.x86_64.rpm perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm python-perf-2.6.32-504.76.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.76.2.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2924-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2924
Issued Date: : 2018-10-16
CVE Names: CVE-2018-5390 CVE-2018-5391 CVE-2018-10675 CVE-2018-14634

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.6Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco ExtendedUpdate Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64

Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64


Bugs Fixed

1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact

1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)

1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)

1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function


Related News