exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0093-01

Red Hat Security Advisory 2018-0093-01
Posted Jan 17, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0093-01 - The microcode_ctl packages provide microcode updates for Intel and AMD processors. This update supersedes microcode provided by Red Hat with the CVE-2017-5715 CPU branch injection vulnerability mitigation. Further testing has uncovered problems with the microcode provided along with the aSpectrea mitigation that could lead to system instabilities. As a result, Red Hat is providing an microcode update that reverts to the last known good microcode version dated before 03 January 2018. Red Hat strongly recommends that customers contact their hardware provider for the latest microcode updates.

tags | advisory
systems | linux, redhat
SHA-256 | 602978e6e5ed633c2274337e8e1c5ef32fafd8b33f9172246c683add89d5e461

Red Hat Security Advisory 2018-0093-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: microcode_ctl security update
Advisory ID: RHSA-2018:0093-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0093
Issue date: 2018-01-16
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6, Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise
Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced
Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red
Hat Enterprise Linux 6.6 Telco Extended Update Support, Red Hat Enterprise
Linux 6.7 Extended Update Support, Red Hat Enterprise Linux 7, Red Hat
Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2
Telco Extended Update Support, Red Hat Enterprise Linux 7.2 Update Services
for SAP Solutions, and Red Hat Enterprise Linux 7.3 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

This update supersedes microcode provided by Red Hat with the CVE-2017-5715
(aSpectrea) CPU branch injection vulnerability mitigation. (Historically,
Red Hat has provided updated microcode, developed by our microprocessor
partners, as a customer convenience.) Further testing has uncovered
problems with the microcode provided along with the aSpectrea mitigation
that could lead to system instabilities. As a result, Red Hat is providing
an microcode update that reverts to the last known good microcode version
dated before 03 January 2018. Red Hat strongly recommends that customers
contact their hardware provider for the latest microcode updates.

IMPORTANT: Customers using Intel Skylake-, Broadwell-, and Haswell-based
platforms must obtain and install updated microcode from their hardware
vendor immediately. The "Spectre" mitigation requires both an updated
kernel from Red Hat and updated microcode from your hardware vendor.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
microcode_ctl-1.17-25.4.el6_9.src.rpm

i386:
microcode_ctl-1.17-25.4.el6_9.i686.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.i686.rpm

x86_64:
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
microcode_ctl-1.17-20.2.el6_7.src.rpm

x86_64:
microcode_ctl-1.17-20.2.el6_7.x86_64.rpm
microcode_ctl-debuginfo-1.17-20.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
microcode_ctl-1.17-25.4.el6_9.src.rpm

x86_64:
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
microcode_ctl-1.17-9.2.el6_2.src.rpm

x86_64:
microcode_ctl-1.17-9.2.el6_2.x86_64.rpm
microcode_ctl-debuginfo-1.17-9.2.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
microcode_ctl-1.17-16.2.el6_4.src.rpm

x86_64:
microcode_ctl-1.17-16.2.el6_4.x86_64.rpm
microcode_ctl-debuginfo-1.17-16.2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
microcode_ctl-1.17-17.el6_5.3.src.rpm

x86_64:
microcode_ctl-1.17-17.el6_5.3.x86_64.rpm
microcode_ctl-debuginfo-1.17-17.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
microcode_ctl-1.17-19.2.el6_6.src.rpm

x86_64:
microcode_ctl-1.17-19.2.el6_6.x86_64.rpm
microcode_ctl-debuginfo-1.17-19.2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
microcode_ctl-1.17-19.2.el6_6.src.rpm

x86_64:
microcode_ctl-1.17-19.2.el6_6.x86_64.rpm
microcode_ctl-debuginfo-1.17-19.2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
microcode_ctl-1.17-20.2.el6_7.src.rpm

i386:
microcode_ctl-1.17-20.2.el6_7.i686.rpm
microcode_ctl-debuginfo-1.17-20.2.el6_7.i686.rpm

x86_64:
microcode_ctl-1.17-20.2.el6_7.x86_64.rpm
microcode_ctl-debuginfo-1.17-20.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
microcode_ctl-1.17-25.4.el6_9.src.rpm

i386:
microcode_ctl-1.17-25.4.el6_9.i686.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.i686.rpm

x86_64:
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
microcode_ctl-1.17-25.4.el6_9.src.rpm

i386:
microcode_ctl-1.17-25.4.el6_9.i686.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.i686.rpm

x86_64:
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
microcode_ctl-2.1-22.5.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
microcode_ctl-2.1-16.5.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.5.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.5.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
microcode_ctl-2.1-22.5.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.3.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.3.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.3.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.3.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.3.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.3.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
microcode_ctl-2.1-16.5.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.5.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.5.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
microcode_ctl-2.1-22.5.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
microcode_ctl-2.1-22.5.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaXnutXlSAg2UNWIIRAnX9AJ42OoAOheyNnQ94fmhrdR3ct71OtQCeOXWl
lxJtqgKZmAN1XJ/l4LHYQXk=
=n0U/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close