exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2393-01

Red Hat Security Advisory 2018-2393-01
Posted Aug 15, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2393-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a speculative execution vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-10901, CVE-2018-3620, CVE-2018-3646
SHA-256 | eb26a0479759b3cd568f0f586550ccb96de56c27d15cb93637e68ea3bde94bef

Red Hat Security Advisory 2018-2393-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:2393-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2393
Issue date: 2018-08-14
CVE Names: CVE-2018-3620 CVE-2018-3646 CVE-2018-10901
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimisation) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

* kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting
CVE-2018-3620 and CVE-2018-3646 and Vegard Nossum (Oracle Corporation) for
reporting CVE-2018-10901.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)
1601849 - CVE-2018-10901 kernel: kvm: vmx: host GDT limit corruption

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.91.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.91.3.el6.noarch.rpm
kernel-doc-2.6.32-431.91.3.el6.noarch.rpm
kernel-firmware-2.6.32-431.91.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.91.3.el6.x86_64.rpm
kernel-debug-2.6.32-431.91.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.91.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.91.3.el6.x86_64.rpm
kernel-devel-2.6.32-431.91.3.el6.x86_64.rpm
kernel-headers-2.6.32-431.91.3.el6.x86_64.rpm
perf-2.6.32-431.91.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.91.3.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.91.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm
python-perf-2.6.32-431.91.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/cve/CVE-2018-10901
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/L1TF

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Kogf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close