Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Linux
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Linux
ID: RHSA-2018:1826-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 12. Juni 2018, 16:54
Referenzen: https://access.redhat.com/articles/3483021
https://access.redhat.com/security/vulnerabilities/ssbd
https://access.redhat.com/security/cve/CVE-2018-3639
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2018:1826-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1826
Issue date: 2018-06-12
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639, PowerPC)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es) and Enhancement(s):

These updated kernel packages include also numerous bug fixes and
enhancements. Space precludes documenting all of the bug fixes and
enhancements in this advisory. See the descriptions in the related
Knowledge Article:
https://access.redhat.com/articles/3483021

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.59.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.59.1.el6.noarch.rpm
kernel-doc-2.6.32-573.59.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.59.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.59.1.el6.x86_64.rpm
perf-2.6.32-573.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.59.1.el6.src.rpm

i386:
kernel-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm
kernel-devel-2.6.32-573.59.1.el6.i686.rpm
kernel-headers-2.6.32-573.59.1.el6.i686.rpm
perf-2.6.32-573.59.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.59.1.el6.noarch.rpm
kernel-doc-2.6.32-573.59.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.59.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.59.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.59.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.59.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.59.1.el6.ppc64.rpm
perf-2.6.32-573.59.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.59.1.el6.s390x.rpm
kernel-debug-2.6.32-573.59.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.59.1.el6.s390x.rpm
kernel-devel-2.6.32-573.59.1.el6.s390x.rpm
kernel-headers-2.6.32-573.59.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.59.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.59.1.el6.s390x.rpm
perf-2.6.32-573.59.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.59.1.el6.x86_64.rpm
perf-2.6.32-573.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
python-perf-2.6.32-573.59.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.59.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
python-perf-2.6.32-573.59.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.59.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
python-perf-2.6.32-573.59.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd
https://access.redhat.com/articles/3483021

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tcIy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung