- Issued:
- 2018-09-25
- Updated:
- 2018-09-25
RHSA-2018:2789 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)
Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting this issue.
Bug Fix(es):
- The kernel-rt packages have been upgraded to the 3.10.0-693.39.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1616431)
- Previously, preemption was enabled too early after a context switch. If a task was migrated to another CPU after a context switch, a mismatch between CPU and runqueue during load balancing sometimes occurred. Consequently, a runnable task on an idle CPU failed to run, and the operating system became unresponsive. This update disables preemption in the schedule_tail() function. As a result, CPU migration during post-schedule processing no longer occurs, which prevents the above mismatch. The operating system no longer hangs due to this bug. (BZ#1618466)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- MRG Realtime 2 x86_64
Fixes
- BZ - 1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
- BZ - 1616431 - update the MRG 2.5.z 3.10 kernel-rt sources
- BZ - 1618466 - RT system hang due to wrong of rq's nr_running [MRG-RT]
CVEs
MRG Realtime 2
SRPM | |
---|---|
kernel-rt-3.10.0-693.39.1.rt56.629.el6rt.src.rpm | SHA-256: 59fa1b9e52088dab85728655dc4b41a7983afc908c652b3cc9db45a791e178d3 |
x86_64 | |
kernel-rt-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: 06e8974a74e8a2afdf7acb50cc91ab53802ffe6535203fcb92a292ef5fa6eb7c |
kernel-rt-debug-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: 66ade9651724afd713224a7faf3504b3a452b7697aaa9c7c17c350edcc31f68a |
kernel-rt-debug-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: 36e667a6ff522a883990c22e73898875b2ae15b39c2ab9ee7690a07d125a2d7c |
kernel-rt-debug-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: 8d72f38dbadd5a243c1f1eae7b045873bee9d15a3d975b4187b04d962c34e258 |
kernel-rt-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: 5e30981c65112243c85f38a6320246bc48e0406eb4d82f9f8d0f83e7fa9e005d |
kernel-rt-debuginfo-common-x86_64-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: 9264ee362206ada964f36cb121eb05936944e88dfa5b411e23ef5ea622ab3f9f |
kernel-rt-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: 20fc044bfb6be6044537379da125bd3084bd14f904a9196e14d6c6decc6af71d |
kernel-rt-doc-3.10.0-693.39.1.rt56.629.el6rt.noarch.rpm | SHA-256: 6bc8ab158758329f4323fd2ebf3ec066a95d932c61abd87d8675c99ad1b71348 |
kernel-rt-firmware-3.10.0-693.39.1.rt56.629.el6rt.noarch.rpm | SHA-256: 822ff4060b2c724270f37cc37c003c728eca390996f806be79d356541f223c7e |
kernel-rt-trace-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: 666b9e23fe20d7a8bf4dd1399642f91ff50a0646cd79b461fc26bcc50390a419 |
kernel-rt-trace-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: e82cb236acf33f0d36632f3cd69d932212299ceef1ff6da18fa62eaa2caaadac |
kernel-rt-trace-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: a3e26739b2b4131a73efcb2060488ef67d39c6a24e738f790813c742536ffd92 |
kernel-rt-vanilla-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: af1b68503babebcba87cb722fc0767bb22283a39f43431f40fddc8f98b3b54e0 |
kernel-rt-vanilla-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: edc228226c5b61cf2694db87cd36a5cc0c4f637c9260cc76340e304dab959c68 |
kernel-rt-vanilla-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm | SHA-256: 7e92c5365f1002c662b3dddbe5f6634380c3b60da546580f985ef4f6e136e4d6 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.