-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3563
             kernel security, bug fix, and enhancement update
                             14 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14634 CVE-2018-10675 CVE-2018-5391
                   CVE-2017-18344  

Reference:         ESB-2018.3130
                   ESB-2018.2612
                   ESB-2018.2361
                   ESB-2018.2348.4
                   ESB-2018.2342

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3540
   https://access.redhat.com/errata/RHSA-2018:3586
   https://access.redhat.com/errata/RHSA-2018:3590

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:3540-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3540
Issue date:        2018-11-13
CVE Names:         CVE-2017-18344 CVE-2018-5391 CVE-2018-10675 
                   CVE-2018-14634 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named FragmentSmack was found in the way the Linux kernel handled
reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use
this flaw to trigger time and calculation expensive fragment reassembly
algorithm by sending specially crafted packets which could lead to a CPU
saturation and hence a denial of service on the system. (CVE-2018-5391)

* kernel: out-of-bounds access in the show_timer function in
kernel/time/posix-timers.c (CVE-2017-18344)

* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS
or other unspecified impact (CVE-2018-10675)

* kernel: Integer overflow in Linux's create_elf_tables function
(CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department
of Communications and Networking and Nokia Bell Labs) for reporting
CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space
precludes documenting all of the bug fixes in this advisory. See the
descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3684891

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c
1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.43.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.43.1.el7.noarch.rpm
kernel-doc-3.10.0-693.43.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.43.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.43.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.43.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.43.1.el7.x86_64.rpm
perf-3.10.0-693.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
python-perf-3.10.0-693.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.43.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.43.1.el7.noarch.rpm
kernel-doc-3.10.0-693.43.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.43.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.43.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.43.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.43.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.43.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.43.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.43.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.43.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.43.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.43.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.43.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.43.1.el7.ppc64.rpm
perf-3.10.0-693.43.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.43.1.el7.ppc64.rpm
python-perf-3.10.0-693.43.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.43.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.43.1.el7.ppc64le.rpm
perf-3.10.0-693.43.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.43.1.el7.ppc64le.rpm
python-perf-3.10.0-693.43.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.43.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.43.1.el7.s390x.rpm
kernel-debug-3.10.0-693.43.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.43.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.43.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.43.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.43.1.el7.s390x.rpm
kernel-devel-3.10.0-693.43.1.el7.s390x.rpm
kernel-headers-3.10.0-693.43.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.43.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.43.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.43.1.el7.s390x.rpm
perf-3.10.0-693.43.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.43.1.el7.s390x.rpm
python-perf-3.10.0-693.43.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.43.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.43.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.43.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.43.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.43.1.el7.x86_64.rpm
perf-3.10.0-693.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
python-perf-3.10.0-693.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
kernel-debug-debuginfo-3.10.0-693.43.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.43.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.43.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.43.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.43.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.43.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.43.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.43.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.43.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.43.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.43.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.43.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18344
https://access.redhat.com/security/cve/CVE-2018-5391
https://access.redhat.com/security/cve/CVE-2018-10675
https://access.redhat.com/security/cve/CVE-2018-14634
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3553061
https://access.redhat.com/security/vulnerabilities/mutagen-astronomy
https://access.redhat.com/articles/3684891

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=F2Xx
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2018:3586-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3586
Issue date:        2018-11-13
CVE Names:         CVE-2017-18344 CVE-2018-5391 CVE-2018-10675 
                   CVE-2018-14634 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A flaw named FragmentSmack was found in the way the Linux kernel handled
reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use
this flaw to trigger time and calculation expensive fragment reassembly
algorithm by sending specially crafted packets which could lead to a CPU
saturation and hence a denial of service on the system. (CVE-2018-5391)

* kernel: out-of-bounds access in the show_timer function in
kernel/time/posix-timers.c (CVE-2017-18344)

* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS
or other unspecified impact (CVE-2018-10675)

* kernel: Integer overflow in Linux's create_elf_tables function
(CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department
of Communications and Networking and Nokia Bell Labs) for reporting
CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-693.43.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1632422)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c
1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.43.1.rt56.630.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.43.1.rt56.630.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.43.1.rt56.630.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.43.1.rt56.630.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18344
https://access.redhat.com/security/cve/CVE-2018-5391
https://access.redhat.com/security/cve/CVE-2018-10675
https://access.redhat.com/security/cve/CVE-2018-14634
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3553061
https://access.redhat.com/security/vulnerabilities/mutagen-astronomy

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bv4i
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:3590-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3590
Issue date:        2018-11-13
CVE Names:         CVE-2017-18344 CVE-2018-5391 CVE-2018-10675 
                   CVE-2018-14634 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named FragmentSmack was found in the way the Linux kernel handled
reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use
this flaw to trigger time and calculation expensive fragment reassembly
algorithm by sending specially crafted packets which could lead to a CPU
saturation and hence a denial of service on the system. (CVE-2018-5391)

* kernel: out-of-bounds access in the show_timer function in
kernel/time/posix-timers.c (CVE-2017-18344)

* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS
or other unspecified impact (CVE-2018-10675)

* kernel: Integer overflow in Linux's create_elf_tables function
(CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department
of Communications and Networking and Nokia Bell Labs) for reporting
CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.

Bug Fix(es):

* Previously, a kernel panic occurred when the kernel tried to make an out
of bound access to the array that describes the L1 Terminal Fault (L1TF)
mitigation state on systems without Extended Page Tables (EPT) support.
This update extends the array of mitigation states to cover all the states,
which effectively prevents out of bound array access. Also, this update
enables rejecting invalid, irrelevant values, that might be erroneously
provided by the userspace. As a result, the kernel no longer panics in the
described scenario. (BZ#1629565)

* Previously, a packet was missing the User Datagram Protocol (UDP) payload
checksum during a full checksum computation, if the hardware checksum was
not applied. As a consequence, a packet with an incorrect checksum was
dropped by a peer. With this update, the kernel includes the UDP payload
checksum during the full checksum computation. As a result, the checksum is
computed correctly and the packet can be received by the peer. (BZ#1635792)

* Previously, a transform lookup through the xfrm framework could be
performed on an already transformed destination cache entry (dst_entry).
When using User Datagram Protocol (UDP) over IPv6 with a connected socket
in conjunction with Internet Protocol Security (IPsec) in Encapsulating
Security Payload (ESP) transport mode. As a consequence, invalid IPv6
fragments transmitted from the host or the kernel occasionally terminated
unexpectedly due to a socket buffer (SKB) underrun. With this update, the
xfrm lookup on an already transformed dst_entry is not possible. As a
result, using UDP iperf utility over IPv6 ESP no longer causes invalid IPv6
fragment transmissions or a kernel panic. (BZ#1639586)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c
1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm
kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm
perf-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm
kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm
perf-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm
kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm
perf-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18344
https://access.redhat.com/security/cve/CVE-2018-5391
https://access.redhat.com/security/cve/CVE-2018-10675
https://access.redhat.com/security/cve/CVE-2018-14634
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3553061
https://access.redhat.com/security/vulnerabilities/mutagen-astronomy

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8JOQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZaqL
-----END PGP SIGNATURE-----