Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in linux-firmware
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in linux-firmware
ID: RHSA-2018:0094-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 17. Januar 2018, 08:06
Referenzen: https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715
Applikationen: linux-firmware

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: linux-firmware security update
Advisory ID: RHSA-2018:0094-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0094
Issue date: 2018-01-16
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise
Linux 7.2 Telco Extended Update Support, Red Hat Enterprise Linux 7.2
Update Services for SAP Solutions, and Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

This update supersedes microcode provided by Red Hat with the CVE-2017-5715
(“Spectre”) CPU branch injection vulnerability mitigation. (Historically,
Red Hat has provided updated microcode, developed by our microprocessor
partners, as a customer convenience.) Further testing has uncovered
problems with the microcode provided along with the “Spectre” mitigation
that could lead to system instabilities. As a result, Red Hat is providing
an microcode update that reverts to the last known good microcode version
dated before 03 January 2018. Red Hat strongly recommends that customers
contact their hardware provider for the latest microcode updates.

IMPORTANT: Customers using Intel Skylake-, Broadwell-, and Haswell-based
platforms must obtain and install updated microcode from their hardware
vendor immediately. The "Spectre" mitigation requires both an updated
kernel from Red Hat and updated microcode from your hardware vendor.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm

noarch:
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm

noarch:
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm

noarch:
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm

noarch:
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm

noarch:
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaXncBXlSAg2UNWIIRAtYfAKCfEHxjgLYls9QYIF/FrJPQWAu5mgCgkwVp
auhGTN4XjBc6+TS+7HEUZvA=
=zRtn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung