what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2388-01

Red Hat Security Advisory 2018-2388-01
Posted Aug 15, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2388-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a speculative execution vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-3620, CVE-2018-3646
SHA-256 | f1e9c44f515b3f6f5b4da3e96cb9921c1090f385c2a24de4bd11374101891cc0

Red Hat Security Advisory 2018-2388-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:2388-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2388
Issue date: 2018-08-14
CVE Names: CVE-2018-3620 CVE-2018-3646
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimisation) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting these
issues.

Bug Fix(es):

* Due to a bug in a CPU's speculative execution engine, the CPU could
previously leak data from other processes on the system, including
passwords, encryption keys, or other sensitive information. With this
update, the kernel build requirements have been updated to the GNU Compiler
Collection (GCC) compiler version that has the support for Expoline for IBM
z Systems. As a result, data leak no longer occurs under the described
circumstances. (BZ#1577761)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
kernel-3.10.0-514.55.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.55.4.el7.noarch.rpm
kernel-doc-3.10.0-514.55.4.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debug-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.55.4.el7.x86_64.rpm
kernel-devel-3.10.0-514.55.4.el7.x86_64.rpm
kernel-headers-3.10.0-514.55.4.el7.x86_64.rpm
kernel-tools-3.10.0-514.55.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.55.4.el7.x86_64.rpm
perf-3.10.0-514.55.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
python-perf-3.10.0-514.55.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.55.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.55.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
kernel-3.10.0-514.55.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.55.4.el7.noarch.rpm
kernel-doc-3.10.0-514.55.4.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.55.4.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.55.4.el7.ppc64.rpm
kernel-debug-3.10.0-514.55.4.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.55.4.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.55.4.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.55.4.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.55.4.el7.ppc64.rpm
kernel-devel-3.10.0-514.55.4.el7.ppc64.rpm
kernel-headers-3.10.0-514.55.4.el7.ppc64.rpm
kernel-tools-3.10.0-514.55.4.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.55.4.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.55.4.el7.ppc64.rpm
perf-3.10.0-514.55.4.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.55.4.el7.ppc64.rpm
python-perf-3.10.0-514.55.4.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.55.4.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-debug-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-devel-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-headers-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-tools-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.55.4.el7.ppc64le.rpm
perf-3.10.0-514.55.4.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.55.4.el7.ppc64le.rpm
python-perf-3.10.0-514.55.4.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.55.4.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.55.4.el7.s390x.rpm
kernel-debug-3.10.0-514.55.4.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.55.4.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.55.4.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.55.4.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.55.4.el7.s390x.rpm
kernel-devel-3.10.0-514.55.4.el7.s390x.rpm
kernel-headers-3.10.0-514.55.4.el7.s390x.rpm
kernel-kdump-3.10.0-514.55.4.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.55.4.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.55.4.el7.s390x.rpm
perf-3.10.0-514.55.4.el7.s390x.rpm
perf-debuginfo-3.10.0-514.55.4.el7.s390x.rpm
python-perf-3.10.0-514.55.4.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.55.4.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debug-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.55.4.el7.x86_64.rpm
kernel-devel-3.10.0-514.55.4.el7.x86_64.rpm
kernel-headers-3.10.0-514.55.4.el7.x86_64.rpm
kernel-tools-3.10.0-514.55.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.55.4.el7.x86_64.rpm
perf-3.10.0-514.55.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
python-perf-3.10.0-514.55.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
kernel-debug-debuginfo-3.10.0-514.55.4.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.55.4.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.55.4.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.55.4.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.55.4.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.55.4.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.55.4.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.55.4.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.55.4.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.55.4.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.55.4.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.55.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.55.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.55.4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/L1TF

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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JOAW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close