exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2602-01

Red Hat Security Advisory 2018-2602-01
Posted Aug 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2602-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include memory vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-3620, CVE-2018-3646
SHA-256 | f6b54b09c6a2d9f3064c6d9bccdcf343bb3d049d98acdfd1f89cf311ab6000f2

Red Hat Security Advisory 2018-2602-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:2602-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2602
Issue date: 2018-08-29
CVE Names: CVE-2018-3620 CVE-2018-3646
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, noarch, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimization) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1585005 - CVE-2018-3620 CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
kernel-2.6.18-434.el5.src.rpm

i386:
kernel-2.6.18-434.el5.i686.rpm
kernel-PAE-2.6.18-434.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-434.el5.i686.rpm
kernel-PAE-devel-2.6.18-434.el5.i686.rpm
kernel-debug-2.6.18-434.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-434.el5.i686.rpm
kernel-debug-devel-2.6.18-434.el5.i686.rpm
kernel-debuginfo-2.6.18-434.el5.i686.rpm
kernel-debuginfo-common-2.6.18-434.el5.i686.rpm
kernel-devel-2.6.18-434.el5.i686.rpm
kernel-headers-2.6.18-434.el5.i386.rpm
kernel-xen-2.6.18-434.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-434.el5.i686.rpm
kernel-xen-devel-2.6.18-434.el5.i686.rpm

noarch:
kernel-doc-2.6.18-434.el5.noarch.rpm

s390x:
kernel-2.6.18-434.el5.s390x.rpm
kernel-debug-2.6.18-434.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-434.el5.s390x.rpm
kernel-debug-devel-2.6.18-434.el5.s390x.rpm
kernel-debuginfo-2.6.18-434.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-434.el5.s390x.rpm
kernel-devel-2.6.18-434.el5.s390x.rpm
kernel-headers-2.6.18-434.el5.s390x.rpm
kernel-kdump-2.6.18-434.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-434.el5.s390x.rpm
kernel-kdump-devel-2.6.18-434.el5.s390x.rpm

x86_64:
kernel-2.6.18-434.el5.x86_64.rpm
kernel-debug-2.6.18-434.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-434.el5.x86_64.rpm
kernel-debug-devel-2.6.18-434.el5.x86_64.rpm
kernel-debuginfo-2.6.18-434.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-434.el5.x86_64.rpm
kernel-devel-2.6.18-434.el5.x86_64.rpm
kernel-headers-2.6.18-434.el5.x86_64.rpm
kernel-xen-2.6.18-434.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-434.el5.x86_64.rpm
kernel-xen-devel-2.6.18-434.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZBXE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close