what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2394-01

Red Hat Security Advisory 2018-2394-01
Posted Aug 15, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2394-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-10901, CVE-2018-3620, CVE-2018-3639, CVE-2018-3646
SHA-256 | 96350d9f9d8697afd9a480724105b5aef15a51d0552d68e86492a160c232117a

Red Hat Security Advisory 2018-2394-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:2394-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2394
Issue date: 2018-08-14
CVE Names: CVE-2018-3620 CVE-2018-3639 CVE-2018-3646
CVE-2018-10901
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimisation) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

* kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting
CVE-2018-3620 and CVE-2018-3646; Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639;
and Vegard Nossum (Oracle Corporation) for reporting CVE-2018-10901.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)
1601849 - CVE-2018-10901 kernel: kvm: vmx: host GDT limit corruption

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.91.4.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.91.4.el6.noarch.rpm
kernel-firmware-2.6.32-358.91.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.91.4.el6.x86_64.rpm
kernel-debug-2.6.32-358.91.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.91.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.91.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.91.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.91.4.el6.x86_64.rpm
kernel-devel-2.6.32-358.91.4.el6.x86_64.rpm
kernel-headers-2.6.32-358.91.4.el6.x86_64.rpm
perf-2.6.32-358.91.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.91.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.91.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.91.4.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.91.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.91.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.91.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.91.4.el6.x86_64.rpm
python-perf-2.6.32-358.91.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.91.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/cve/CVE-2018-10901
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/L1TF
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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iVxl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close