Red Hat update for kernel



Published: 2018-07-11 | Updated: 2018-07-16
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-14106
CVE-2018-3639
CWE-ID CWE-369
CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems)
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - Extended Life Cycle Support
Operating systems & Components / Operating system

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Divide by zero

EUVDB-ID: #VU8922

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14106

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to divide-by-zero error in the tcp_disconnect() function in net/ipv4/tcp.c. A local attacker can trigger a disconnect within a certain tcp_recvmsg code path and cause kernel panic.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems): 5.0

Red Hat Enterprise Linux Server - Extended Life Cycle Support: 5.0

kernel (Red Hat package): 2.6.18-8.1.1.el5 - 2.6.18-431.el5

External links

http://access.redhat.com/errata/RHSA-2018:2172


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Speculative Store Bypass

EUVDB-ID: #VU12911

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3639

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The weakness exists due to race conditions in CPU cache processing. A local attacker can conduct a side-channel attack to exploit a flaw in the speculative execution of Load and Store instructions to read privileged memory.

Note: the vulnerability is referred to as "Spectre variant 4".

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems): 5.0

Red Hat Enterprise Linux Server - Extended Life Cycle Support: 5.0

kernel (Red Hat package): 2.6.18-8.1.1.el5 - 2.6.18-431.el5

External links

http://access.redhat.com/errata/RHSA-2018:2172


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###