what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0094-01

Red Hat Security Advisory 2018-0094-01
Posted Jan 17, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0094-01 - The linux-firmware packages contain all of the firmware files that are required by various devices to operate. This update supersedes microcode provided by Red Hat with the CVE-2017-5715 CPU branch injection vulnerability mitigation. Further testing has uncovered problems with the microcode provided along with the aSpectrea mitigation that could lead to system instabilities. As a result, Red Hat is providing an microcode update that reverts to the last known good microcode version dated before 03 January 2018. Red Hat strongly recommends that customers contact their hardware provider for the latest microcode updates.

tags | advisory
systems | linux, redhat
SHA-256 | 062675b8b3906ac7390af72b4ced85c9fc05d6fee3b742e71ebf1b1c8b4fd6ce

Red Hat Security Advisory 2018-0094-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: linux-firmware security update
Advisory ID: RHSA-2018:0094-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0094
Issue date: 2018-01-16
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise
Linux 7.2 Telco Extended Update Support, Red Hat Enterprise Linux 7.2
Update Services for SAP Solutions, and Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

This update supersedes microcode provided by Red Hat with the CVE-2017-5715
(aSpectrea) CPU branch injection vulnerability mitigation. (Historically,
Red Hat has provided updated microcode, developed by our microprocessor
partners, as a customer convenience.) Further testing has uncovered
problems with the microcode provided along with the aSpectrea mitigation
that could lead to system instabilities. As a result, Red Hat is providing
an microcode update that reverts to the last known good microcode version
dated before 03 January 2018. Red Hat strongly recommends that customers
contact their hardware provider for the latest microcode updates.

IMPORTANT: Customers using Intel Skylake-, Broadwell-, and Haswell-based
platforms must obtain and install updated microcode from their hardware
vendor immediately. The "Spectre" mitigation requires both an updated
kernel from Red Hat and updated microcode from your hardware vendor.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm

noarch:
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm

noarch:
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm

noarch:
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm

noarch:
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm

noarch:
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaXncBXlSAg2UNWIIRAtYfAKCfEHxjgLYls9QYIF/FrJPQWAu5mgCgkwVp
auhGTN4XjBc6+TS+7HEUZvA=
=zRtn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close