Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in kernel-alt
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in kernel-alt
ID: RHSA-2018:2772-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 25. September 2018, 22:59
Referenzen: https://access.redhat.com/security/cve/CVE-2017-18202
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-alt security and bug fix update
Advisory ID: RHSA-2018:2772-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2772
Issue date: 2018-09-25
CVE Names: CVE-2017-18202
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* kernel: Infoleak/use-after-free in __oom_reap_task_mm function in
mm/oom_kill.c (CVE-2017-18202)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, on certain little-endian variants of IBM Power Systems, there
was no “sysfs spec_store_bypass” file. As a consequence, there was no way
to indicate the Speculative Store Bypass Disable (SSBD) mitigation status.
This update adds infrastructure code into the kernel to create the
/sys/devices/system/cpu/vulnerabilities/* files. As a result, sysfs
spec_store_bypass shows whether the SSBD mitigation is disabled or enabled.
(BZ#1602340)

* Previously, the kernel architectures for IBM z Systems were missing
support to display the status of the Spectre v2 mitigations. As a
consequence, the /sys/devices/system/cpu/vulnerabilities/spectre_v2 file
did not exist. With this update, the kernel now shows the status in the
above mentioned file and as a result, the file now reports either
"Vulnerable" or "Mitigation: execute trampolines" message.
(BZ#1619667)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1549621 - CVE-2017-18202 kernel: Infoleak/use-after-free in __oom_reap_task_mm
function in mm/oom_kill.c

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-49.13.1.el7a.src.rpm

aarch64:
kernel-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-debug-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-devel-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-headers-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-tools-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-49.13.1.el7a.aarch64.rpm
perf-4.14.0-49.13.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-49.13.1.el7a.aarch64.rpm
python-perf-4.14.0-49.13.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-49.13.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-49.13.1.el7a.noarch.rpm
kernel-doc-4.14.0-49.13.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-49.13.1.el7a.ppc64le.rpm
perf-4.14.0-49.13.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-49.13.1.el7a.ppc64le.rpm
python-perf-4.14.0-49.13.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-49.13.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-49.13.1.el7a.s390x.rpm
kernel-debug-4.14.0-49.13.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-49.13.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-49.13.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-49.13.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-49.13.1.el7a.s390x.rpm
kernel-devel-4.14.0-49.13.1.el7a.s390x.rpm
kernel-headers-4.14.0-49.13.1.el7a.s390x.rpm
kernel-kdump-4.14.0-49.13.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-49.13.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-49.13.1.el7a.s390x.rpm
perf-4.14.0-49.13.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-49.13.1.el7a.s390x.rpm
python-perf-4.14.0-49.13.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-49.13.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7):

aarch64:
kernel-debug-debuginfo-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-49.13.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-49.13.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-49.13.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-49.13.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-49.13.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-49.13.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-49.13.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-49.13.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-49.13.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18202
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/cve/CVE-2017-18202

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/T+N
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung