exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2392-01

Red Hat Security Advisory 2018-2392-01
Posted Aug 15, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2392-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a speculative execution vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-10901, CVE-2018-3620, CVE-2018-3646
SHA-256 | 044fae32edc1ef7d67944bde621ecbeb436954abee5f536e51168d50339e888a

Red Hat Security Advisory 2018-2392-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:2392-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2392
Issue date: 2018-08-14
CVE Names: CVE-2018-3620 CVE-2018-3646 CVE-2018-10901
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimisation) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

* kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting
CVE-2018-3620 and CVE-2018-3646 and Vegard Nossum (Oracle Corporation) for
reporting CVE-2018-10901.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)
1601849 - CVE-2018-10901 kernel: kvm: vmx: host GDT limit corruption

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.72.4.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.72.4.el6.noarch.rpm
kernel-doc-2.6.32-504.72.4.el6.noarch.rpm
kernel-firmware-2.6.32-504.72.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debug-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.72.4.el6.x86_64.rpm
kernel-devel-2.6.32-504.72.4.el6.x86_64.rpm
kernel-headers-2.6.32-504.72.4.el6.x86_64.rpm
perf-2.6.32-504.72.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.72.4.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.72.4.el6.noarch.rpm
kernel-doc-2.6.32-504.72.4.el6.noarch.rpm
kernel-firmware-2.6.32-504.72.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debug-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.72.4.el6.x86_64.rpm
kernel-devel-2.6.32-504.72.4.el6.x86_64.rpm
kernel-headers-2.6.32-504.72.4.el6.x86_64.rpm
perf-2.6.32-504.72.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.72.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
python-perf-2.6.32-504.72.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.72.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm
python-perf-2.6.32-504.72.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.72.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/cve/CVE-2018-10901
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/L1TF

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ZWJd
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    9 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close