exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2396-01

Red Hat Security Advisory 2018-2396-01
Posted Aug 15, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2396-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3620, CVE-2018-3639, CVE-2018-3646
SHA-256 | 27f95d8f12538d5e995d492c220a425b68f0efa491bbc715024624856f27653b

Red Hat Security Advisory 2018-2396-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2018:2396-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2396
Issue date: 2018-08-14
CVE Names: CVE-2018-3620 CVE-2018-3639 CVE-2018-3646
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimisation) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting
CVE-2018-3620 and CVE-2018-3646 and Ken Johnson (Microsoft Security
Response Center) and Jann Horn (Google Project Zero) for reporting
CVE-2018-3639.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-693.37.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1599860)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)
1599860 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.37.4.rt56.629.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.37.4.rt56.629.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.37.4.rt56.629.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.37.4.rt56.629.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/L1TF

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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lNCX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close