Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2018:0182-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 25. Januar 2018, 14:39
Referenzen: https://access.redhat.com/security/cve/CVE-2017-5754
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:0182-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0182
Issue date: 2018-01-25
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software mitigation
for this hardware issue at a cost of potential performance penalty. Please
refer to References section for further information about this issue and
the performance impact.

In this update initial mitigations for IBM Power (PowerPC) and IBM zSeries
(S390) architectures are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a
bounds-check bypass. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
boundary and read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2017-5753, Important, PowerPC, S390)

Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715, Important, S390)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,
during speculative execution of instruction permission faults, exception
generation triggered by a faulting access is suppressed until the
retirement of the whole instruction block. In a combination with the fact
that memory accesses may populate the cache even when the block is being
dropped and never committed (executed), an unprivileged local attacker
could use this flaw to read privileged (kernel space) memory by conducting
targeted cache side-channel attacks. (CVE-2017-5754, Important, PowerPC)

Red Hat would like to thank Google Project Zero for reporting these issues.

Bug Fix(es):

* When attempting to reread parent blocks in btree traversal, the xfs code
which deletes extended attributes from an inode assumed that the parent
blocks were still on the cache. Under memory pressure and memory reclaim,
such parent blocks were sometimes removed from the cache. Consequently,
attempts to reread previously cached parent blocks caused the file system
to read invalid memory. This update fixes xfs to reinitialize the pointer
to the parent block buffers after the block has been reread. As a result,
pointers to btree blocks now point to valid memory, and the kernel no
longer crashes due to an invalid memory access. (BZ#1512811)

* The write access check for huge pages did not function correctly on IBM z
Systems. Consequently, if asynchronous I/O reads were used, buffers
sometimes contained zeroes rather than data from a file, even when the
io_getevents() system call reported that the associated read had finished
successfully. This update fixes the write access check in the
gup_huge_pmd() function in memory management, and read data is stored in
asynchronous I/O buffers properly. (BZ#1513315)

* With this update, the rule for iptables reloading has been optimized to
complete faster. (BZ#1514040)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults
handling

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
kernel-3.10.0-514.41.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm
perf-3.10.0-514.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
python-perf-3.10.0-514.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
kernel-3.10.0-514.41.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.41.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.41.1.el7.ppc64.rpm
kernel-debug-3.10.0-514.41.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.41.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm
kernel-devel-3.10.0-514.41.1.el7.ppc64.rpm
kernel-headers-3.10.0-514.41.1.el7.ppc64.rpm
kernel-tools-3.10.0-514.41.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.41.1.el7.ppc64.rpm
perf-3.10.0-514.41.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
python-perf-3.10.0-514.41.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.41.1.el7.ppc64le.rpm
perf-3.10.0-514.41.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
python-perf-3.10.0-514.41.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.41.1.el7.s390x.rpm
kernel-debug-3.10.0-514.41.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.41.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.41.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.41.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.41.1.el7.s390x.rpm
kernel-devel-3.10.0-514.41.1.el7.s390x.rpm
kernel-headers-3.10.0-514.41.1.el7.s390x.rpm
kernel-kdump-3.10.0-514.41.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.41.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.41.1.el7.s390x.rpm
perf-3.10.0-514.41.1.el7.s390x.rpm
perf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm
python-perf-3.10.0-514.41.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm
perf-3.10.0-514.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
python-perf-3.10.0-514.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaacZpXlSAg2UNWIIRAioFAJ9P+LP2qadmzmAR5WEaU5UvaOifqgCdFhO+
FkImA43txPx8uAAK1eD546Y=
=evDX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung