exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2250-01

Red Hat Security Advisory 2018-2250-01
Posted Jul 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2250-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 93293a8b212b4ccf6df35397eb05a9fe26a965ccfae8d57e00725ccdab072adb

Red Hat Security Advisory 2018-2250-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:2250-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2250
Issue date: 2018-07-24
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639, x86 AMD)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es):

* If the cifs_reopen_file() function failed to find a file, the pointer to
the cifsFileInfo structure was not reinitialized by being set to "NULL".
Subsequently, the find_writable_file() function used an invalid pointer to
cifsFileInfo. Consequently, the operating system terminated unexpectedly.
With this update, the underlying source code has been fixed to reinitialize
the pointer to cifsFileInfo as expected. As a result, the operating system
no longer crashes due to this bug. (BZ#1577086)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.60.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.60.1.el6.noarch.rpm
kernel-doc-2.6.32-573.60.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.60.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.60.1.el6.x86_64.rpm
perf-2.6.32-573.60.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.60.1.el6.src.rpm

i386:
kernel-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm
kernel-devel-2.6.32-573.60.1.el6.i686.rpm
kernel-headers-2.6.32-573.60.1.el6.i686.rpm
perf-2.6.32-573.60.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.60.1.el6.noarch.rpm
kernel-doc-2.6.32-573.60.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.60.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.60.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.60.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.60.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.60.1.el6.ppc64.rpm
perf-2.6.32-573.60.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.60.1.el6.s390x.rpm
kernel-debug-2.6.32-573.60.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.60.1.el6.s390x.rpm
kernel-devel-2.6.32-573.60.1.el6.s390x.rpm
kernel-headers-2.6.32-573.60.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.60.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.60.1.el6.s390x.rpm
perf-2.6.32-573.60.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.60.1.el6.x86_64.rpm
perf-2.6.32-573.60.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
python-perf-2.6.32-573.60.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.60.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
python-perf-2.6.32-573.60.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.60.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
python-perf-2.6.32-573.60.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Bltf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close