—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2018:3843-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3843
Issue date: 2018-12-18
CVE Names: CVE-2018-14646
=====================================================================
1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) – ppc64, ppc64le, x86_64
3. Description:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security Fix(es):
* kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable()
allows for denial of service (CVE-2018-14646)
For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.
Red Hat would like to thank Christian Brauner for reporting this issue.
Bug Fix(es):
* Previously, the kernel architectures for IBM z Systems were missing
support to display the status of the Spectre v2 mitigations. As a
consequence, the /sys/devices/system/cpu/vulnerabilities/spectre_v2 file
did not exist. With this update, the kernel now shows the status in the
above mentioned file and as a result, the file now reports either
“Vulnerable” or “Mitigation: execute trampolines” message. (BZ#1636884)
* Previously, under certain conditions, the page direct reclaim code was
occasionally stuck in a loop when waiting for the reclaim to finish. As a
consequence, affected applications became unresponsive with no progress
possible. This update fixes the bug by modifying the page direct reclaim
code to bound the waiting time for the reclaim to finish. As a consequence,
the affected applications no longer hang in the described scenario.
(BZ#1635132)
* Previously, a packet was missing the User Datagram Protocol (UDP) payload
checksum during a full checksum computation, if the hardware checksum was
not applied. As a consequence, a packet with an incorrect checksum was
dropped by a peer. With this update, the kernel includes the UDP payload
checksum during the full checksum computation. As a result, the checksum is
computed correctly and the packet can be received by the peer. (BZ#1635796)
* Previously, on user setups running a mixed workload, the scheduler did
not pick up tasks because the runqueues were throttled for a long time. As
a consequence, the system became partially unresponsive. To fix this bug,
the kernel now sets a flag in the cfs_bandwidth struct to secure better
task distribution. As a result, the system no longer becomes unresponsive
in the described scenario. (BZ#1640676)
* Previously, clearing a CPU mask with the cgroups feature triggered the
following warning:
kernel: WARNING: CPU: 422 PID: 364940 at kernel/cpuset.c:955
update_cpumasks_hier+0x3af/0x410
As a consequence, the user’s log file was flooded with similar warning
messages as above. This update fixes the bug and the warning message no
longer appears in the described scenario. (BZ#1644237)
* Previously, a lot of CPU time was occasionally spent in the kernel during
a teardown of a container with a lot of memory assigned. As a consequence,
an increased risk of CPU soft lockups could occur due to higher latency of
a CPU scheduler for other processes during the container teardown. To fix
the problem, the kernel now adds a reschedule to the tight kernel loop. As
a result, the CPU scheduler latency is not increased by the container
teardown and there is not the increased risk of CPU soft lockups in the
described scenario. (BZ#1644672)
* When a user created a VLAN device, the kernel set the wanted_features set
of the VLAN to the current features of the base device. As a consequence,
when the base device got new features, the features were not propagated to
the VLAN device. This update fixes the bug and the VLAN device receives the
new features in the described scenario.
Note that this only affects TCP Segmentation Offload (TSO). (BZ#1644674)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1630124 – CVE-2018-14646 kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service
6. Package List:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):
Source:
kernel-3.10.0-862.25.3.el7.src.rpm
noarch:
kernel-abi-whitelists-3.10.0-862.25.3.el7.noarch.rpm
kernel-doc-3.10.0-862.25.3.el7.noarch.rpm
x86_64:
kernel-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.25.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.25.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.25.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.25.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.25.3.el7.x86_64.rpm
perf-3.10.0-862.25.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
python-perf-3.10.0-862.25.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):
x86_64:
kernel-debug-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.25.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.25.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.5):
Source:
kernel-3.10.0-862.25.3.el7.src.rpm
noarch:
kernel-abi-whitelists-3.10.0-862.25.3.el7.noarch.rpm
kernel-doc-3.10.0-862.25.3.el7.noarch.rpm
ppc64:
kernel-3.10.0-862.25.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.25.3.el7.ppc64.rpm
kernel-debug-3.10.0-862.25.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.25.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.25.3.el7.ppc64.rpm
kernel-devel-3.10.0-862.25.3.el7.ppc64.rpm
kernel-headers-3.10.0-862.25.3.el7.ppc64.rpm
kernel-tools-3.10.0-862.25.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.25.3.el7.ppc64.rpm
perf-3.10.0-862.25.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm
python-perf-3.10.0-862.25.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm
ppc64le:
kernel-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-debug-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-devel-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-headers-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-tools-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.25.3.el7.ppc64le.rpm
perf-3.10.0-862.25.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm
python-perf-3.10.0-862.25.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm
s390x:
kernel-3.10.0-862.25.3.el7.s390x.rpm
kernel-debug-3.10.0-862.25.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.25.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.25.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.25.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.25.3.el7.s390x.rpm
kernel-devel-3.10.0-862.25.3.el7.s390x.rpm
kernel-headers-3.10.0-862.25.3.el7.s390x.rpm
kernel-kdump-3.10.0-862.25.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.25.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.25.3.el7.s390x.rpm
perf-3.10.0-862.25.3.el7.s390x.rpm
perf-debuginfo-3.10.0-862.25.3.el7.s390x.rpm
python-perf-3.10.0-862.25.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.25.3.el7.s390x.rpm
x86_64:
kernel-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.25.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.25.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.25.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.25.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.25.3.el7.x86_64.rpm
perf-3.10.0-862.25.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
python-perf-3.10.0-862.25.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.5):
ppc64:
kernel-debug-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.25.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.25.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm
ppc64le:
kernel-debug-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.25.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm
x86_64:
kernel-debug-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.25.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.25.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2018-14646
https://access.redhat.com/security/updates/classification/#moderate
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1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=JJPd
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce