exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2172-01

Red Hat Security Advisory 2018-2172-01
Posted Jul 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2172-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-14106, CVE-2018-3639
SHA-256 | 120618865f27d7b90f6c963f7b6c5b96f23495fb6c517ea21fe91d7d65b37acb

Red Hat Security Advisory 2018-2172-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:2172-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2172
Issue date: 2018-07-11
CVE Names: CVE-2017-14106 CVE-2018-3639
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, noarch, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

* kernel: A divide-by-zero vulnerability was found in the
__tcp_select_window function in the Linux kernel. This can result in a
kernel panic causing a local denial of service. (CVE-2017-14106)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1487295 - CVE-2017-14106 kernel: Divide-by-zero in __tcp_select_window
1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
kernel-2.6.18-433.el5.src.rpm

i386:
kernel-2.6.18-433.el5.i686.rpm
kernel-PAE-2.6.18-433.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-433.el5.i686.rpm
kernel-PAE-devel-2.6.18-433.el5.i686.rpm
kernel-debug-2.6.18-433.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-433.el5.i686.rpm
kernel-debug-devel-2.6.18-433.el5.i686.rpm
kernel-debuginfo-2.6.18-433.el5.i686.rpm
kernel-debuginfo-common-2.6.18-433.el5.i686.rpm
kernel-devel-2.6.18-433.el5.i686.rpm
kernel-headers-2.6.18-433.el5.i386.rpm
kernel-xen-2.6.18-433.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-433.el5.i686.rpm
kernel-xen-devel-2.6.18-433.el5.i686.rpm

noarch:
kernel-doc-2.6.18-433.el5.noarch.rpm

s390x:
kernel-2.6.18-433.el5.s390x.rpm
kernel-debug-2.6.18-433.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-433.el5.s390x.rpm
kernel-debug-devel-2.6.18-433.el5.s390x.rpm
kernel-debuginfo-2.6.18-433.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-433.el5.s390x.rpm
kernel-devel-2.6.18-433.el5.s390x.rpm
kernel-headers-2.6.18-433.el5.s390x.rpm
kernel-kdump-2.6.18-433.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-433.el5.s390x.rpm
kernel-kdump-devel-2.6.18-433.el5.s390x.rpm

x86_64:
kernel-2.6.18-433.el5.x86_64.rpm
kernel-debug-2.6.18-433.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-433.el5.x86_64.rpm
kernel-debug-devel-2.6.18-433.el5.x86_64.rpm
kernel-debuginfo-2.6.18-433.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-433.el5.x86_64.rpm
kernel-devel-2.6.18-433.el5.x86_64.rpm
kernel-headers-2.6.18-433.el5.x86_64.rpm
kernel-xen-2.6.18-433.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-433.el5.x86_64.rpm
kernel-xen-devel-2.6.18-433.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14106
https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW0Yk2NzjgjWX9erEAQhhYA//TD/ttx+njGVY+62U6ecXuKFmjqrh20zQ
JCrNvDb96u/cXNAcwQXAgTWpgDicRjT4ZPKG/a2y4QY17kce7DWRDVpmnkbSt3AA
9LkGsHUQ+h0w1mjEcX1XiI9xOURSV4i7QeScz0ay7QhrlOW6vIYq/w9pMgv/hk3K
Z9xRZ0f2OwF+EGN2DiGtbYdYt394Nqo3L9UZZoH+ZZGwqt237vNojWr3BQx/LnrU
yfEthT/hmPxlirj6cCBe+T3gzhs7aapQFH+OedwBT86gPqfPcH5hjz2cJoNhAPeI
efVyENShjgSAHIjftwuRDVF6Vw8bOkWHW6GZFO0sb4TdeYn6x0dydQEWfE7TBINX
mAFUjNsWnCSvl77ZjlANSUREiQOBKWAed225CY+5L3XAX75g2F1u+2zm66OL6DoS
OLLapjTluygw97v3691TZVsTgEIHpKv1xUr0mYw8evAr1H8uzGW/hlqzGxhj4/fO
YftB1D2LD0hB8jF9aEi9Lm5IvHD3OvCaqpzKBpDaZyp9NwolBMyRyHGw+IrNG4th
kLoQnESgSrzpNGdCBItPTV/e++yttvx6Ynky0NaP1HOwtCNuHrnxQBRWQVJjwWUr
U686nAZMuoTwzXMd2ug633X32crMCGGn7fh7Nxxw67JyhDc+t4Rz6GnC9DWJPGGB
dBIDt4/06hM=RwOj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close