Advisory Published

RHSA-2018:2948: Important: kernel-alt security, bug fix, and enhancement update

First published: Tue Oct 30 2018(Updated: )

The kernel-alt packages provide the Linux kernel version 4.x.<br>Security Fix(es):<br><li> An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load &amp; Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, aarch64)</li> <li> A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)</li> <li> A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391)</li> Space precludes documenting all of the security fixes in this advisory. See the descriptions of the remaining security fixes in the related Knowledge Article: <br><a href="https://access.redhat.com/articles/3658021" target="_blank">https://access.redhat.com/articles/3658021</a> For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.<br>Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639; Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390 and CVE-2018-5391; Qualys Research Labs for reporting CVE-2018-1120; David Rientjes (Google) for reporting CVE-2018-1000200; and Wen Xu for reporting CVE-2018-1092, CVE-2018-1094, and CVE-2018-1095. The CVE-2018-14619 issue was discovered by Florian Weimer (Red Hat) and Ondrej Mosnacek (Red Hat).<br>Additional Changes:<br>For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.

Affected SoftwareAffected VersionHow to fix
redhat/kernel-alt<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-abi-whitelists<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debug<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-debug-debuginfo<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-debug-devel<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-debuginfo<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-debuginfo-common-aarch64<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-devel<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-doc<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-headers<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-tools<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-tools-debuginfo<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-tools-libs<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel-tools-libs-devel<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/perf<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/perf-debuginfo<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/python-perf<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/python-perf-debuginfo<4.14.0-115.el7a.aa
4.14.0-115.el7a.aa
redhat/kernel<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-bootwrapper<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debug<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debug-debuginfo<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debug-devel<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debuginfo<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debuginfo-common-ppc64le<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-devel<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-headers<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-tools<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-tools-debuginfo<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-tools-libs<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-tools-libs-devel<4.14.0-115.el7a
4.14.0-115.el7a
redhat/perf<4.14.0-115.el7a
4.14.0-115.el7a
redhat/perf-debuginfo<4.14.0-115.el7a
4.14.0-115.el7a
redhat/python-perf<4.14.0-115.el7a
4.14.0-115.el7a
redhat/python-perf-debuginfo<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debug<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debug-debuginfo<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debug-devel<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debuginfo<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-debuginfo-common-s390x<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-devel<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-headers<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-kdump<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-kdump-debuginfo<4.14.0-115.el7a
4.14.0-115.el7a
redhat/kernel-kdump-devel<4.14.0-115.el7a
4.14.0-115.el7a
redhat/perf<4.14.0-115.el7a
4.14.0-115.el7a
redhat/perf-debuginfo<4.14.0-115.el7a
4.14.0-115.el7a
redhat/python-perf<4.14.0-115.el7a
4.14.0-115.el7a
redhat/python-perf-debuginfo<4.14.0-115.el7a
4.14.0-115.el7a

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203