Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Linux
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Linux
ID: RHSA-2018:1637-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 29. Mai 2018, 18:46
Referenzen: https://access.redhat.com/security/vulnerabilities/ssbd
https://access.redhat.com/security/cve/CVE-2018-3639
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:1637-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1637
Issue date: 2018-05-29
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update mitigations for x86-64 architecture are provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.66.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.66.5.el7.noarch.rpm
kernel-doc-3.10.0-327.66.5.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-headers-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.66.5.el7.x86_64.rpm
perf-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.66.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.66.5.el7.noarch.rpm
kernel-doc-3.10.0-327.66.5.el7.noarch.rpm

ppc64le:
kernel-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debug-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-devel-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-headers-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-tools-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.66.5.el7.ppc64le.rpm
perf-3.10.0-327.66.5.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
python-perf-3.10.0-327.66.5.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-headers-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.66.5.el7.x86_64.rpm
perf-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.66.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.66.5.el7.noarch.rpm
kernel-doc-3.10.0-327.66.5.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-headers-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.66.5.el7.x86_64.rpm
perf-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

ppc64le:
kernel-debug-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.66.5.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWw2BANzjgjWX9erEAQhF0w//fF6L71SjAmFvVMGdxUVNxWSXTDvAYGQd
HSNMuvjQ3smc3SJaPZZQR1bBMvpibi5+xNq+lXLAnlmbSdHAiCaFozEOdW/NI+VM
uVTqg7JUDO/sPa2CcfMOY4HNwEOw23BkNLgbrSVSapiDBKQPdQzcDBHn0iqQ8zwo
Sx6q+RI288WBzDi8RtK26y1j+ggCNlqFuI4T35efkxsY2YD1o2GWdLAT0vTOovJS
bSRxk6UowD4z+UQGx6QhPYQZnAfeqq264EBxH5EhkbEPXaxrMtHVslcT5pzknbjZ
61NFikhNl2T2rA7j9VnHwNXbhvUur6hrNvdgO8f+TJKOWQU5cd2NKMI1Tk7mLg+q
ppUrHz6U6LfW/XzOf6vbjUgwovEGks2Dge4v9KA2NaCQyMQqbvUScjCBnFgE7MlR
tUwj2Y8i98BSplwnrPsVO7ur8ngNUKJ/E0Zv+JCaeOEANJTDymAdVu3cUZjSy+rE
GSxktqIiskzf4lEeq43SkhzUY3z/W9ePRG9hQx61GWf1EKHYj7gxo1+ZVoCig5sO
KNT0mcsBzzxdN4FuaXv/Ckptd0pWJ3HOt3DPSEK7iYpNzqTPlrSPqBMMRdy98+us
4hPqJGKU4rEbM8Gr/KEqKqmUc46Au6uGJDUuDOyy/AeKrhMG+irhKlZKOK2OkzrO
kcpTK3t5OFU=
=Pgol
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung