what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0017-01

Red Hat Security Advisory 2018-0017-01
Posted Jan 4, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0017-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 661da6c121c0dfb05cc14972e82ed6d008064665c4d67ecd598f45575cd1645b

Red Hat Security Advisory 2018-0017-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:0017-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0017
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software mitigation
for this hardware issue at a cost of potential performance penalty. Please
refer to References section for further information about this issue and
the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a
bounds-check bypass. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
boundary and read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,
during speculative execution of instruction permission faults, exception
generation triggered by a faulting access is suppressed until the
retirement of the whole instruction block. In a combination with the fact
that memory accesses may populate the cache even when the block is being
dropped and never committed (executed), an unprivileged local attacker
could use this flaw to read privileged (kernel space) memory by conducting
targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64
microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.64.4.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.64.4.el6.noarch.rpm
kernel-doc-2.6.32-504.64.4.el6.noarch.rpm
kernel-firmware-2.6.32-504.64.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debug-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.64.4.el6.x86_64.rpm
kernel-devel-2.6.32-504.64.4.el6.x86_64.rpm
kernel-headers-2.6.32-504.64.4.el6.x86_64.rpm
perf-2.6.32-504.64.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.64.4.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.64.4.el6.noarch.rpm
kernel-doc-2.6.32-504.64.4.el6.noarch.rpm
kernel-firmware-2.6.32-504.64.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debug-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.64.4.el6.x86_64.rpm
kernel-devel-2.6.32-504.64.4.el6.x86_64.rpm
kernel-headers-2.6.32-504.64.4.el6.x86_64.rpm
perf-2.6.32-504.64.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.64.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
python-perf-2.6.32-504.64.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.64.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm
python-perf-2.6.32-504.64.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTcDDXlSAg2UNWIIRAh1QAKCHYjUPWsnBnxMGNVYlRVzrpUyc7gCeOcDG
BObchlVaSz28K/5e/JBMY1M=
=4F5j
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close