what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2391-01

Red Hat Security Advisory 2018-2391-01
Posted Aug 15, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2391-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a speculative execution vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-10901, CVE-2018-3620, CVE-2018-3646
SHA-256 | e0918e305e3fc1408bdb123ee18582a548b098d88b875af92d2b93fa76e4f780

Red Hat Security Advisory 2018-2391-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:2391-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2391
Issue date: 2018-08-14
CVE Names: CVE-2018-3620 CVE-2018-3646 CVE-2018-10901
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimisation) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

* kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting
CVE-2018-3620 and CVE-2018-3646 and Vegard Nossum (Oracle Corporation) for
reporting CVE-2018-10901.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)
1601849 - CVE-2018-10901 kernel: kvm: vmx: host GDT limit corruption

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.60.4.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.60.4.el6.noarch.rpm
kernel-doc-2.6.32-573.60.4.el6.noarch.rpm
kernel-firmware-2.6.32-573.60.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debug-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.60.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.60.4.el6.i686.rpm
kernel-debug-devel-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.4.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.4.el6.x86_64.rpm
kernel-devel-2.6.32-573.60.4.el6.x86_64.rpm
kernel-headers-2.6.32-573.60.4.el6.x86_64.rpm
perf-2.6.32-573.60.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
python-perf-2.6.32-573.60.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.60.4.el6.src.rpm

i386:
kernel-2.6.32-573.60.4.el6.i686.rpm
kernel-debug-2.6.32-573.60.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.60.4.el6.i686.rpm
kernel-debug-devel-2.6.32-573.60.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.4.el6.i686.rpm
kernel-devel-2.6.32-573.60.4.el6.i686.rpm
kernel-headers-2.6.32-573.60.4.el6.i686.rpm
perf-2.6.32-573.60.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.60.4.el6.noarch.rpm
kernel-doc-2.6.32-573.60.4.el6.noarch.rpm
kernel-firmware-2.6.32-573.60.4.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.60.4.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.60.4.el6.ppc64.rpm
kernel-debug-2.6.32-573.60.4.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.60.4.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.60.4.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.60.4.el6.ppc64.rpm
kernel-devel-2.6.32-573.60.4.el6.ppc64.rpm
kernel-headers-2.6.32-573.60.4.el6.ppc64.rpm
perf-2.6.32-573.60.4.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.60.4.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.60.4.el6.s390x.rpm
kernel-debug-2.6.32-573.60.4.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.60.4.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.60.4.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.60.4.el6.s390x.rpm
kernel-devel-2.6.32-573.60.4.el6.s390x.rpm
kernel-headers-2.6.32-573.60.4.el6.s390x.rpm
kernel-kdump-2.6.32-573.60.4.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.60.4.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.60.4.el6.s390x.rpm
perf-2.6.32-573.60.4.el6.s390x.rpm
perf-debuginfo-2.6.32-573.60.4.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debug-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.60.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.60.4.el6.i686.rpm
kernel-debug-devel-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.4.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.4.el6.x86_64.rpm
kernel-devel-2.6.32-573.60.4.el6.x86_64.rpm
kernel-headers-2.6.32-573.60.4.el6.x86_64.rpm
perf-2.6.32-573.60.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.60.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.4.el6.i686.rpm
python-perf-2.6.32-573.60.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.60.4.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.60.4.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.60.4.el6.ppc64.rpm
python-perf-2.6.32-573.60.4.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.60.4.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.60.4.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.60.4.el6.s390x.rpm
perf-debuginfo-2.6.32-573.60.4.el6.s390x.rpm
python-perf-2.6.32-573.60.4.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm
python-perf-2.6.32-573.60.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/cve/CVE-2018-10901
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/L1TF

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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HCvN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close