Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2018:0292-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Sa, 10. Februar 2018, 10:31
Referenzen: https://access.redhat.com/security/cve/CVE-2017-5754
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5753
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:0292-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0292
Issue date: 2018-02-09
CVE Names: CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, noarch, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software mitigation
for this hardware issue at a cost of potential performance penalty. Please
refer to References section for further information about this issue and
the performance impact.

In this update mitigations for IBM zSeries (S390) and x86-64 architectures
are provided.

* Variant CVE-2017-5753 triggers the speculative execution by performing a
bounds-check bypass. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
boundary and read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2017-5753, Important, S390 and x86-64)

* Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715, Important, S390)

* Variant CVE-2017-5754 relies on the fact that, on impacted
microprocessors, during speculative execution of instruction permission
faults, exception generation triggered by a faulting access is suppressed
until the retirement of the whole instruction block. In a combination with
the fact that memory accesses may populate the cache even when the block is
being dropped and never committed (executed), an unprivileged local
attacker could use this flaw to read privileged (kernel space) memory by
conducting targeted cache side-channel attacks. (CVE-2017-5754, Important,
x86-64)

Red Hat would like to thank Google Project Zero for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults
handling

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
kernel-2.6.18-426.el5.src.rpm

i386:
kernel-2.6.18-426.el5.i686.rpm
kernel-PAE-2.6.18-426.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-426.el5.i686.rpm
kernel-PAE-devel-2.6.18-426.el5.i686.rpm
kernel-debug-2.6.18-426.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-426.el5.i686.rpm
kernel-debug-devel-2.6.18-426.el5.i686.rpm
kernel-debuginfo-2.6.18-426.el5.i686.rpm
kernel-debuginfo-common-2.6.18-426.el5.i686.rpm
kernel-devel-2.6.18-426.el5.i686.rpm
kernel-headers-2.6.18-426.el5.i386.rpm
kernel-xen-2.6.18-426.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-426.el5.i686.rpm
kernel-xen-devel-2.6.18-426.el5.i686.rpm

noarch:
kernel-doc-2.6.18-426.el5.noarch.rpm

s390x:
kernel-2.6.18-426.el5.s390x.rpm
kernel-debug-2.6.18-426.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-426.el5.s390x.rpm
kernel-debug-devel-2.6.18-426.el5.s390x.rpm
kernel-debuginfo-2.6.18-426.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-426.el5.s390x.rpm
kernel-devel-2.6.18-426.el5.s390x.rpm
kernel-headers-2.6.18-426.el5.s390x.rpm
kernel-kdump-2.6.18-426.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-426.el5.s390x.rpm
kernel-kdump-devel-2.6.18-426.el5.s390x.rpm

x86_64:
kernel-2.6.18-426.el5.x86_64.rpm
kernel-debug-2.6.18-426.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-426.el5.x86_64.rpm
kernel-debug-devel-2.6.18-426.el5.x86_64.rpm
kernel-debuginfo-2.6.18-426.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-426.el5.x86_64.rpm
kernel-devel-2.6.18-426.el5.x86_64.rpm
kernel-headers-2.6.18-426.el5.x86_64.rpm
kernel-xen-2.6.18-426.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-426.el5.x86_64.rpm
kernel-xen-devel-2.6.18-426.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5754
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFafZqjXlSAg2UNWIIRAlAWAKCYeXRhQHZ/N2xB/CfaYX3154nguQCeONSV
zjUEm9lbmJlj+cawpJX08ZI=
=bHUB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung