-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:3459-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3459
Issue date:        2018-11-06
CVE Names:         CVE-2017-18344 CVE-2018-5391 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named FragmentSmack was found in the way the Linux kernel handled
reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use
this flaw to trigger time and calculation expensive fragment reassembly
algorithm by sending specially crafted packets which could lead to a CPU
saturation and hence a denial of service on the system. (CVE-2018-5391)

* kernel: out-of-bounds access in the show_timer function in
kernel/time/posix-timers.c (CVE-2017-18344)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department
of Communications and Networking and Nokia Bell Labs) for reporting
CVE-2018-5391.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space
precludes documenting all of the bug fixes in this advisory. See the
descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3674801

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.20.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.20.2.el7.noarch.rpm
kernel-doc-3.10.0-862.20.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.20.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.20.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.20.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.20.2.el7.x86_64.rpm
perf-3.10.0-862.20.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
python-perf-3.10.0-862.20.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.20.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.20.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.20.2.el7.noarch.rpm
kernel-doc-3.10.0-862.20.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.20.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.20.2.el7.ppc64.rpm
kernel-debug-3.10.0-862.20.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.20.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.20.2.el7.ppc64.rpm
kernel-devel-3.10.0-862.20.2.el7.ppc64.rpm
kernel-headers-3.10.0-862.20.2.el7.ppc64.rpm
kernel-tools-3.10.0-862.20.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.20.2.el7.ppc64.rpm
perf-3.10.0-862.20.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm
python-perf-3.10.0-862.20.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-debug-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-devel-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-headers-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-tools-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.20.2.el7.ppc64le.rpm
perf-3.10.0-862.20.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm
python-perf-3.10.0-862.20.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.20.2.el7.s390x.rpm
kernel-debug-3.10.0-862.20.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.20.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.20.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.20.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.20.2.el7.s390x.rpm
kernel-devel-3.10.0-862.20.2.el7.s390x.rpm
kernel-headers-3.10.0-862.20.2.el7.s390x.rpm
kernel-kdump-3.10.0-862.20.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.20.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.20.2.el7.s390x.rpm
perf-3.10.0-862.20.2.el7.s390x.rpm
perf-debuginfo-3.10.0-862.20.2.el7.s390x.rpm
python-perf-3.10.0-862.20.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.20.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.20.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.20.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.20.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.20.2.el7.x86_64.rpm
perf-3.10.0-862.20.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
python-perf-3.10.0-862.20.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.20.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.20.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.20.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.20.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18344
https://access.redhat.com/security/cve/CVE-2018-5391
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3553061
https://access.redhat.com/articles/3674801

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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V3EQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-3459:01 Important: kernel security, bug fix,

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391)
* kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5391.
Bug Fix(es):
These updated kernel packages include also numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/3674801



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2017-18344 https://access.redhat.com/security/cve/CVE-2018-5391 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3553061 https://access.redhat.com/articles/3674801

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):
Source: kernel-3.10.0-862.20.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.20.2.el7.noarch.rpm kernel-doc-3.10.0-862.20.2.el7.noarch.rpm
x86_64: kernel-3.10.0-862.20.2.el7.x86_64.rpm kernel-debug-3.10.0-862.20.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.20.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm kernel-devel-3.10.0-862.20.2.el7.x86_64.rpm kernel-headers-3.10.0-862.20.2.el7.x86_64.rpm kernel-tools-3.10.0-862.20.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.20.2.el7.x86_64.rpm perf-3.10.0-862.20.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm python-perf-3.10.0-862.20.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):
x86_64: kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.20.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: kernel-3.10.0-862.20.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.20.2.el7.noarch.rpm kernel-doc-3.10.0-862.20.2.el7.noarch.rpm
ppc64: kernel-3.10.0-862.20.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-862.20.2.el7.ppc64.rpm kernel-debug-3.10.0-862.20.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-862.20.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.20.2.el7.ppc64.rpm kernel-devel-3.10.0-862.20.2.el7.ppc64.rpm kernel-headers-3.10.0-862.20.2.el7.ppc64.rpm kernel-tools-3.10.0-862.20.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-862.20.2.el7.ppc64.rpm perf-3.10.0-862.20.2.el7.ppc64.rpm perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm python-perf-3.10.0-862.20.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm
ppc64le: kernel-3.10.0-862.20.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.20.2.el7.ppc64le.rpm kernel-debug-3.10.0-862.20.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.20.2.el7.ppc64le.rpm kernel-devel-3.10.0-862.20.2.el7.ppc64le.rpm kernel-headers-3.10.0-862.20.2.el7.ppc64le.rpm kernel-tools-3.10.0-862.20.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.20.2.el7.ppc64le.rpm perf-3.10.0-862.20.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm python-perf-3.10.0-862.20.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm
s390x: kernel-3.10.0-862.20.2.el7.s390x.rpm kernel-debug-3.10.0-862.20.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.20.2.el7.s390x.rpm kernel-debug-devel-3.10.0-862.20.2.el7.s390x.rpm kernel-debuginfo-3.10.0-862.20.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.20.2.el7.s390x.rpm kernel-devel-3.10.0-862.20.2.el7.s390x.rpm kernel-headers-3.10.0-862.20.2.el7.s390x.rpm kernel-kdump-3.10.0-862.20.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.20.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.20.2.el7.s390x.rpm perf-3.10.0-862.20.2.el7.s390x.rpm perf-debuginfo-3.10.0-862.20.2.el7.s390x.rpm python-perf-3.10.0-862.20.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.20.2.el7.s390x.rpm
x86_64: kernel-3.10.0-862.20.2.el7.x86_64.rpm kernel-debug-3.10.0-862.20.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.20.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm kernel-devel-3.10.0-862.20.2.el7.x86_64.rpm kernel-headers-3.10.0-862.20.2.el7.x86_64.rpm kernel-tools-3.10.0-862.20.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.20.2.el7.x86_64.rpm perf-3.10.0-862.20.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm python-perf-3.10.0-862.20.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.5):
ppc64: kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.20.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-862.20.2.el7.ppc64.rpm perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.20.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.20.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.20.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.20.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:3459-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3459
Issued Date: : 2018-11-06
CVE Names: CVE-2017-18344 CVE-2018-5391

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64


Bugs Fixed

1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)

1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c


Related News