what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0496-01

Red Hat Security Advisory 2018-0496-01
Posted Mar 13, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0496-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Multiple security issues were addressed.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 9f9c7480d6c292077120da99ce3539e975e07dabd0cb632521f025f90eb4f913

Red Hat Security Advisory 2018-0496-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:0496-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0496
Issue date: 2018-03-13
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: cpu: speculative execution branch target injection (s390-only)
(CVE-2017-5715, Important)

* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc)
(CVE-2017-5753, Important)

* hw: cpu: speculative execution permission faults handling (powerpc-only)
(CVE-2017-5754)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* If an NFSv3 client mounted a subdirectory of an exported file system, a
directory entry to the mount hosting the export was incorrectly held even
after clearing the cache. Consequently, attempts to unmount the
subdirectory with the umount command failed with the EBUSY error. With this
update, the underlying source code has been fixed, and the unmount
operation now succeeds as expected in the described situation. (BZ#1538587)

* The Return Trampoline (Retpoline) mechanism mitigates the branch target
injection, also known as the Spectre variant 2 vulnerability. With this
update, Retpoline has been implemented into the Red Hat Enterprise Linux
kernel. (BZ#1543023)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs. The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.53.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.53.1.el6.noarch.rpm
kernel-doc-2.6.32-573.53.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.53.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.53.1.el6.x86_64.rpm
perf-2.6.32-573.53.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.53.1.el6.src.rpm

i386:
kernel-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm
kernel-devel-2.6.32-573.53.1.el6.i686.rpm
kernel-headers-2.6.32-573.53.1.el6.i686.rpm
perf-2.6.32-573.53.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.53.1.el6.noarch.rpm
kernel-doc-2.6.32-573.53.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.53.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.53.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.53.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.53.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.53.1.el6.ppc64.rpm
perf-2.6.32-573.53.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.53.1.el6.s390x.rpm
kernel-debug-2.6.32-573.53.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.53.1.el6.s390x.rpm
kernel-devel-2.6.32-573.53.1.el6.s390x.rpm
kernel-headers-2.6.32-573.53.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.53.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.53.1.el6.s390x.rpm
perf-2.6.32-573.53.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.53.1.el6.x86_64.rpm
perf-2.6.32-573.53.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
python-perf-2.6.32-573.53.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.53.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
python-perf-2.6.32-573.53.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.53.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
python-perf-2.6.32-573.53.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFap+QtXlSAg2UNWIIRAuNrAKC2ciEfFxn0uHVTF67/YJpIwwpw1QCffhAJ
kxJPEFB8BwI63do+Eg/E6bU=
=Utmx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close