You are here
Home > Preporuke > Sigurnosni nedostaci programske jezgre

Sigurnosni nedostaci programske jezgre

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:0007-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0007
Issue date: 2018-01-03
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software mitigation
for this hardware issue at a cost of potential performance penalty. Please
refer to References section for further information about this issue and
the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a
bounds-check bypass. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
boundary and read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,
during speculative execution of instruction permission faults, exception
generation triggered by a faulting access is suppressed until the
retirement of the whole instruction block. In a combination with the fact
that memory accesses may populate the cache even when the block is being
dropped and never committed (executed), an unprivileged local attacker
could use this flaw to read privileged (kernel space) memory by conducting
targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64
microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 – CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 – CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-693.11.6.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.6.el7.noarch.rpm
kernel-doc-3.10.0-693.11.6.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.6.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.6.el7.x86_64.rpm
perf-3.10.0-693.11.6.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.6.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-693.11.6.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.6.el7.noarch.rpm
kernel-doc-3.10.0-693.11.6.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.6.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.6.el7.x86_64.rpm
perf-3.10.0-693.11.6.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.6.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-693.11.6.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.6.el7.noarch.rpm
kernel-doc-3.10.0-693.11.6.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.11.6.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.11.6.el7.ppc64.rpm
kernel-debug-3.10.0-693.11.6.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.11.6.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.11.6.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.11.6.el7.ppc64.rpm
kernel-devel-3.10.0-693.11.6.el7.ppc64.rpm
kernel-headers-3.10.0-693.11.6.el7.ppc64.rpm
kernel-tools-3.10.0-693.11.6.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.11.6.el7.ppc64.rpm
perf-3.10.0-693.11.6.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.11.6.el7.ppc64.rpm
python-perf-3.10.0-693.11.6.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-debug-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-devel-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-headers-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-tools-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.11.6.el7.ppc64le.rpm
perf-3.10.0-693.11.6.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.11.6.el7.ppc64le.rpm
python-perf-3.10.0-693.11.6.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.11.6.el7.s390x.rpm
kernel-debug-3.10.0-693.11.6.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.11.6.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.11.6.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.11.6.el7.s390x.rpm
kernel-devel-3.10.0-693.11.6.el7.s390x.rpm
kernel-headers-3.10.0-693.11.6.el7.s390x.rpm
kernel-kdump-3.10.0-693.11.6.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.11.6.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.11.6.el7.s390x.rpm
perf-3.10.0-693.11.6.el7.s390x.rpm
perf-debuginfo-3.10.0-693.11.6.el7.s390x.rpm
python-perf-3.10.0-693.11.6.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.6.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.6.el7.x86_64.rpm
perf-3.10.0-693.11.6.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-693.11.6.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.11.6.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.11.6.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.11.6.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.11.6.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.11.6.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.6.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-693.11.6.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.6.el7.noarch.rpm
kernel-doc-3.10.0-693.11.6.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.6.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.6.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.6.el7.x86_64.rpm
perf-3.10.0-693.11.6.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.6.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTXxVXlSAg2UNWIIRAnGZAKCCDXCEpNliyl378yhPHJ11vj74bwCdFc9+
0mPrmOPm1+0ayOnwPiH6wmA=
=fBN+
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:0008-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0008
Issue date: 2018-01-03
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software mitigation
for this hardware issue at a cost of potential performance penalty. Please
refer to References section for further information about this issue and
the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a
bounds-check bypass. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
boundary and read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,
during speculative execution of instruction permission faults, exception
generation triggered by a faulting access is suppressed until the
retirement of the whole instruction block. In a combination with the fact
that memory accesses may populate the cache even when the block is being
dropped and never committed (executed), an unprivileged local attacker
could use this flaw to read privileged (kernel space) memory by conducting
targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64
microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 – CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 – CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.18.7.el6.src.rpm

i386:
kernel-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm
kernel-devel-2.6.32-696.18.7.el6.i686.rpm
kernel-headers-2.6.32-696.18.7.el6.i686.rpm
perf-2.6.32-696.18.7.el6.i686.rpm
perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm
kernel-doc-2.6.32-696.18.7.el6.noarch.rpm
kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm
kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm
perf-2.6.32-696.18.7.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm
perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
python-perf-2.6.32-696.18.7.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.18.7.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm
kernel-doc-2.6.32-696.18.7.el6.noarch.rpm
kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm
kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm
perf-2.6.32-696.18.7.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.18.7.el6.src.rpm

i386:
kernel-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm
kernel-devel-2.6.32-696.18.7.el6.i686.rpm
kernel-headers-2.6.32-696.18.7.el6.i686.rpm
perf-2.6.32-696.18.7.el6.i686.rpm
perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm
kernel-doc-2.6.32-696.18.7.el6.noarch.rpm
kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.18.7.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.18.7.el6.ppc64.rpm
kernel-debug-2.6.32-696.18.7.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm
kernel-devel-2.6.32-696.18.7.el6.ppc64.rpm
kernel-headers-2.6.32-696.18.7.el6.ppc64.rpm
perf-2.6.32-696.18.7.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.18.7.el6.s390x.rpm
kernel-debug-2.6.32-696.18.7.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm
kernel-devel-2.6.32-696.18.7.el6.s390x.rpm
kernel-headers-2.6.32-696.18.7.el6.s390x.rpm
kernel-kdump-2.6.32-696.18.7.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.18.7.el6.s390x.rpm
perf-2.6.32-696.18.7.el6.s390x.rpm
perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm
kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm
perf-2.6.32-696.18.7.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm
perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
python-perf-2.6.32-696.18.7.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm
python-perf-2.6.32-696.18.7.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
python-perf-2.6.32-696.18.7.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.18.7.el6.src.rpm

i386:
kernel-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm
kernel-devel-2.6.32-696.18.7.el6.i686.rpm
kernel-headers-2.6.32-696.18.7.el6.i686.rpm
perf-2.6.32-696.18.7.el6.i686.rpm
perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm
kernel-doc-2.6.32-696.18.7.el6.noarch.rpm
kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm
kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm
kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm
kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm
perf-2.6.32-696.18.7.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm
perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
python-perf-2.6.32-696.18.7.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-2.6.32-696.18.7.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTXwuXlSAg2UNWIIRAp3LAKCNdSqjVu7zsXcUTnpGuuQAuUlTpwCfTE/O
OR+iGnoY+cALbsBWKwbmzQM=
=V4ow
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:0009-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0009
Issue date: 2018-01-03
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software mitigation
for this hardware issue at a cost of potential performance penalty. Please
refer to References section for further information about this issue and
the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a
bounds-check bypass. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
boundary and read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,
during speculative execution of instruction permission faults, exception
generation triggered by a faulting access is suppressed until the
retirement of the whole instruction block. In a combination with the fact
that memory accesses may populate the cache even when the block is being
dropped and never committed (executed), an unprivileged local attacker
could use this flaw to read privileged (kernel space) memory by conducting
targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64
microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 – CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 – CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
kernel-3.10.0-514.36.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debug-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm
kernel-devel-3.10.0-514.36.5.el7.x86_64.rpm
kernel-headers-3.10.0-514.36.5.el7.x86_64.rpm
kernel-tools-3.10.0-514.36.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.36.5.el7.x86_64.rpm
perf-3.10.0-514.36.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
python-perf-3.10.0-514.36.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.36.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
kernel-3.10.0-514.36.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.36.5.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.36.5.el7.ppc64.rpm
kernel-debug-3.10.0-514.36.5.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.36.5.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.36.5.el7.ppc64.rpm
kernel-devel-3.10.0-514.36.5.el7.ppc64.rpm
kernel-headers-3.10.0-514.36.5.el7.ppc64.rpm
kernel-tools-3.10.0-514.36.5.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.36.5.el7.ppc64.rpm
perf-3.10.0-514.36.5.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm
python-perf-3.10.0-514.36.5.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-debug-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-devel-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-headers-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-tools-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.36.5.el7.ppc64le.rpm
perf-3.10.0-514.36.5.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm
python-perf-3.10.0-514.36.5.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.36.5.el7.s390x.rpm
kernel-debug-3.10.0-514.36.5.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.36.5.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.36.5.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.36.5.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.36.5.el7.s390x.rpm
kernel-devel-3.10.0-514.36.5.el7.s390x.rpm
kernel-headers-3.10.0-514.36.5.el7.s390x.rpm
kernel-kdump-3.10.0-514.36.5.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.36.5.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.36.5.el7.s390x.rpm
perf-3.10.0-514.36.5.el7.s390x.rpm
perf-debuginfo-3.10.0-514.36.5.el7.s390x.rpm
python-perf-3.10.0-514.36.5.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.36.5.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debug-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm
kernel-devel-3.10.0-514.36.5.el7.x86_64.rpm
kernel-headers-3.10.0-514.36.5.el7.x86_64.rpm
kernel-tools-3.10.0-514.36.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.36.5.el7.x86_64.rpm
perf-3.10.0-514.36.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
python-perf-3.10.0-514.36.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
kernel-debug-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.36.5.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.36.5.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.36.5.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.36.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTW74XlSAg2UNWIIRAhXJAKCJMCaZ0NVTHbMZVqJo/apc0riu6gCeKrRp
V5hk1dX+MUEGL5NsOPmBa6w=
=ki2K
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:0010-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0010
Issue date: 2018-01-03
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) – noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) – noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software mitigation
for this hardware issue at a cost of potential performance penalty. Please
refer to References section for further information about this issue and
the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a
bounds-check bypass. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
boundary and read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,
during speculative execution of instruction permission faults, exception
generation triggered by a faulting access is suppressed until the
retirement of the whole instruction block. In a combination with the fact
that memory accesses may populate the cache even when the block is being
dropped and never committed (executed), an unprivileged local attacker
could use this flaw to read privileged (kernel space) memory by conducting
targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64
microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 – CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 – CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.62.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.62.4.el7.noarch.rpm
kernel-doc-3.10.0-327.62.4.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debug-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.62.4.el7.x86_64.rpm
kernel-devel-3.10.0-327.62.4.el7.x86_64.rpm
kernel-headers-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.62.4.el7.x86_64.rpm
perf-3.10.0-327.62.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
python-perf-3.10.0-327.62.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.62.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.62.4.el7.noarch.rpm
kernel-doc-3.10.0-327.62.4.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debug-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.62.4.el7.x86_64.rpm
kernel-devel-3.10.0-327.62.4.el7.x86_64.rpm
kernel-headers-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.62.4.el7.x86_64.rpm
perf-3.10.0-327.62.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
python-perf-3.10.0-327.62.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.62.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.62.4.el7.noarch.rpm
kernel-doc-3.10.0-327.62.4.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debug-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.62.4.el7.x86_64.rpm
kernel-devel-3.10.0-327.62.4.el7.x86_64.rpm
kernel-headers-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.62.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.62.4.el7.x86_64.rpm
perf-3.10.0-327.62.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm
python-perf-3.10.0-327.62.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD4DBQFaTWPzXlSAg2UNWIIRAoXpAKCk1PNZ0v5ibBlDz1In1VOoIBh5kgCXda5D
oQnItcyXxYD6V03BxY+DbA==
=jaFN
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:0011-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0011
Issue date: 2018-01-03
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software mitigation
for this hardware issue at a cost of potential performance penalty. Please
refer to References section for further information about this issue and
the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a
bounds-check bypass. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
boundary and read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,
during speculative execution of instruction permission faults, exception
generation triggered by a faulting access is suppressed until the
retirement of the whole instruction block. In a combination with the fact
that memory accesses may populate the cache even when the block is being
dropped and never committed (executed), an unprivileged local attacker
could use this flaw to read privileged (kernel space) memory by conducting
targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64
microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 – CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 – CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.49.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.49.3.el6.noarch.rpm
kernel-doc-2.6.32-573.49.3.el6.noarch.rpm
kernel-firmware-2.6.32-573.49.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debug-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.49.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.49.3.el6.i686.rpm
kernel-debug-devel-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.i686.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.49.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.49.3.el6.x86_64.rpm
kernel-devel-2.6.32-573.49.3.el6.x86_64.rpm
kernel-headers-2.6.32-573.49.3.el6.x86_64.rpm
perf-2.6.32-573.49.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm
perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.49.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
python-perf-2.6.32-573.49.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.49.3.el6.src.rpm

i386:
kernel-2.6.32-573.49.3.el6.i686.rpm
kernel-debug-2.6.32-573.49.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.49.3.el6.i686.rpm
kernel-debug-devel-2.6.32-573.49.3.el6.i686.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.49.3.el6.i686.rpm
kernel-devel-2.6.32-573.49.3.el6.i686.rpm
kernel-headers-2.6.32-573.49.3.el6.i686.rpm
perf-2.6.32-573.49.3.el6.i686.rpm
perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.49.3.el6.noarch.rpm
kernel-doc-2.6.32-573.49.3.el6.noarch.rpm
kernel-firmware-2.6.32-573.49.3.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.49.3.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.49.3.el6.ppc64.rpm
kernel-debug-2.6.32-573.49.3.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.49.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.49.3.el6.ppc64.rpm
kernel-devel-2.6.32-573.49.3.el6.ppc64.rpm
kernel-headers-2.6.32-573.49.3.el6.ppc64.rpm
perf-2.6.32-573.49.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.49.3.el6.s390x.rpm
kernel-debug-2.6.32-573.49.3.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.49.3.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.49.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.49.3.el6.s390x.rpm
kernel-devel-2.6.32-573.49.3.el6.s390x.rpm
kernel-headers-2.6.32-573.49.3.el6.s390x.rpm
kernel-kdump-2.6.32-573.49.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.49.3.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.49.3.el6.s390x.rpm
perf-2.6.32-573.49.3.el6.s390x.rpm
perf-debuginfo-2.6.32-573.49.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debug-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.49.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.49.3.el6.i686.rpm
kernel-debug-devel-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.i686.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.49.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.49.3.el6.x86_64.rpm
kernel-devel-2.6.32-573.49.3.el6.x86_64.rpm
kernel-headers-2.6.32-573.49.3.el6.x86_64.rpm
perf-2.6.32-573.49.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm
perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.49.3.el6.i686.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.49.3.el6.i686.rpm
perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm
python-perf-2.6.32-573.49.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.49.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm
python-perf-2.6.32-573.49.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.49.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.49.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.49.3.el6.s390x.rpm
perf-debuginfo-2.6.32-573.49.3.el6.s390x.rpm
python-perf-2.6.32-573.49.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.49.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm
python-perf-2.6.32-573.49.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTXJ8XlSAg2UNWIIRAt6GAKC7DiE8WGxCbMw4nOQWyyGe5J69EgCfciNR
6wugEfk/SHU6qb0JySRPPjg=
=xbEX
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA1

 

=====================================================================

                   Red Hat Security Advisory

 

Synopsis:          Important: kernel-rt security update

Advisory ID:       RHSA-2018:0016-01

Product:           Red Hat Enterprise Linux

Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0016

Issue date:        2018-01-04

=====================================================================

 

1. Summary:

 

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Realtime (v. 7) – noarch, x86_64

Red Hat Enterprise Linux for Real Time for NFV (v. 7) – noarch, x86_64

 

3. Description:

 

The kernel-rt packages provide the Real Time Linux Kernel, which enables

fine-tuning for systems with extremely high determinism requirements.

 

Security Fix(es):

 

An industry-wide issue was found in the way many modern microprocessor

designs have implemented speculative execution of instructions (a commonly

used performance optimization). There are three primary variants of the

issue which differ in the way the speculative execution can be exploited.

 

Note: This issue is present in hardware and cannot be fully fixed via

software update. The updated kernel packages provide software mitigation

for this hardware issue at a cost of potential performance penalty. Please

refer to References section for further information about this issue and

the performance impact.

 

In this update mitigations for x86-64 architecture are provided.

 

Variant CVE-2017-5753 triggers the speculative execution by performing a

bounds-check bypass. It relies on the presence of a precisely-defined

instruction sequence in the privileged code as well as the fact that memory

accesses may cause allocation into the microprocessor’s data cache even for

speculatively executed instructions that never actually commit (retire). As

a result, an unprivileged attacker could use this flaw to cross the syscall

boundary and read privileged memory by conducting targeted cache

side-channel attacks. (CVE-2017-5753, Important)

 

Variant CVE-2017-5715 triggers the speculative execution by utilizing

branch target injection. It relies on the presence of a precisely-defined

instruction sequence in the privileged code as well as the fact that memory

accesses may cause allocation into the microprocessor’s data cache even for

speculatively executed instructions that never actually commit (retire). As

a result, an unprivileged attacker could use this flaw to cross the syscall

and guest/host boundaries and read privileged memory by conducting targeted

cache side-channel attacks. (CVE-2017-5715, Important)

 

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,

during speculative execution of instruction permission faults, exception

generation triggered by a faulting access is suppressed until the

retirement of the whole instruction block. In a combination with the fact

that memory accesses may populate the cache even when the block is being

dropped and never committed (executed), an unprivileged local attacker

could use this flaw to read privileged (kernel space) memory by conducting

targeted cache side-channel attacks. (CVE-2017-5754, Important)

 

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64

microprocessors are not affected by this issue.

 

Red Hat would like to thank Google Project Zero for reporting these issues.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

The system must be rebooted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1519778 – CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

1519781 – CVE-2017-5754 hw: cpu: speculative execution permission faults handling

 

6. Package List:

 

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

 

Source:

kernel-rt-3.10.0-693.11.1.rt56.639.el7.src.rpm

 

noarch:

kernel-rt-doc-3.10.0-693.11.1.rt56.639.el7.noarch.rpm

 

x86_64:

kernel-rt-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debug-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debug-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debug-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debug-kvm-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debug-kvm-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debuginfo-common-x86_64-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-kvm-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-kvm-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-trace-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-trace-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-trace-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-trace-kvm-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-trace-kvm-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

 

Red Hat Enterprise Linux Realtime (v. 7):

 

Source:

kernel-rt-3.10.0-693.11.1.rt56.639.el7.src.rpm

 

noarch:

kernel-rt-doc-3.10.0-693.11.1.rt56.639.el7.noarch.rpm

 

x86_64:

kernel-rt-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debug-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debug-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debug-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-debuginfo-common-x86_64-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-trace-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-trace-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

kernel-rt-trace-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm

 

These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/speculativeexecution

https://access.redhat.com/security/cve/CVE-2017-5753

https://access.redhat.com/security/cve/CVE-2017-5715

https://access.redhat.com/security/cve/CVE-2017-5754

 

8. Contact:

 

The Red Hat security contact is <secalert@redhat.com>. More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2018 Red Hat, Inc.

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v1

 

iD8DBQFaTcAPXlSAg2UNWIIRAvxIAJ9irC93vyISYL3bRpNqBI+c7OrQVACeK4dr

1zZunwvYcV9n2+taATKjufA=

=V/Kx

—–END PGP SIGNATURE—–

 

RHSA-announce mailing list

RHSA-announce@redhat.com

https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA1

 

=====================================================================

                   Red Hat Security Advisory

 

Synopsis:          Important: kernel security update

Advisory ID:       RHSA-2018:0017-01

Product:           Red Hat Enterprise Linux

Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0017

Issue date:        2018-01-04

=====================================================================

 

1. Summary:

 

An update for kernel is now available for Red Hat Enterprise Linux 6.6

Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended

Update Support.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Server AUS (v. 6.6) – noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.6) – x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 6.6) – x86_64

Red Hat Enterprise Linux Server TUS (v. 6.6) – noarch, x86_64

 

3. Description:

 

The kernel packages contain the Linux kernel, the core of any Linux

operating system.

 

Security Fix(es):

 

An industry-wide issue was found in the way many modern microprocessor

designs have implemented speculative execution of instructions (a commonly

used performance optimization). There are three primary variants of the

issue which differ in the way the speculative execution can be exploited.

 

Note: This issue is present in hardware and cannot be fully fixed via

software update. The updated kernel packages provide software mitigation

for this hardware issue at a cost of potential performance penalty. Please

refer to References section for further information about this issue and

the performance impact.

 

In this update mitigations for x86-64 architecture are provided.

 

Variant CVE-2017-5753 triggers the speculative execution by performing a

bounds-check bypass. It relies on the presence of a precisely-defined

instruction sequence in the privileged code as well as the fact that memory

accesses may cause allocation into the microprocessor’s data cache even for

speculatively executed instructions that never actually commit (retire). As

a result, an unprivileged attacker could use this flaw to cross the syscall

boundary and read privileged memory by conducting targeted cache

side-channel attacks. (CVE-2017-5753, Important)

 

Variant CVE-2017-5715 triggers the speculative execution by utilizing

branch target injection. It relies on the presence of a precisely-defined

instruction sequence in the privileged code as well as the fact that memory

accesses may cause allocation into the microprocessor’s data cache even for

speculatively executed instructions that never actually commit (retire). As

a result, an unprivileged attacker could use this flaw to cross the syscall

and guest/host boundaries and read privileged memory by conducting targeted

cache side-channel attacks. (CVE-2017-5715, Important)

 

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,

during speculative execution of instruction permission faults, exception

generation triggered by a faulting access is suppressed until the

retirement of the whole instruction block. In a combination with the fact

that memory accesses may populate the cache even when the block is being

dropped and never committed (executed), an unprivileged local attacker

could use this flaw to read privileged (kernel space) memory by conducting

targeted cache side-channel attacks. (CVE-2017-5754, Important)

 

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64

microprocessors are not affected by this issue.

 

Red Hat would like to thank Google Project Zero for reporting these issues.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

The system must be rebooted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1519778 – CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

1519781 – CVE-2017-5754 hw: cpu: speculative execution permission faults handling

 

6. Package List:

 

Red Hat Enterprise Linux Server AUS (v. 6.6):

 

Source:

kernel-2.6.32-504.64.4.el6.src.rpm

 

noarch:

kernel-abi-whitelists-2.6.32-504.64.4.el6.noarch.rpm

kernel-doc-2.6.32-504.64.4.el6.noarch.rpm

kernel-firmware-2.6.32-504.64.4.el6.noarch.rpm

 

x86_64:

kernel-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debug-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debug-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debug-devel-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-504.64.4.el6.x86_64.rpm

kernel-devel-2.6.32-504.64.4.el6.x86_64.rpm

kernel-headers-2.6.32-504.64.4.el6.x86_64.rpm

perf-2.6.32-504.64.4.el6.x86_64.rpm

perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server TUS (v. 6.6):

 

Source:

kernel-2.6.32-504.64.4.el6.src.rpm

 

noarch:

kernel-abi-whitelists-2.6.32-504.64.4.el6.noarch.rpm

kernel-doc-2.6.32-504.64.4.el6.noarch.rpm

kernel-firmware-2.6.32-504.64.4.el6.noarch.rpm

 

x86_64:

kernel-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debug-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debug-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debug-devel-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-504.64.4.el6.x86_64.rpm

kernel-devel-2.6.32-504.64.4.el6.x86_64.rpm

kernel-headers-2.6.32-504.64.4.el6.x86_64.rpm

perf-2.6.32-504.64.4.el6.x86_64.rpm

perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

 

x86_64:

kernel-debug-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-504.64.4.el6.x86_64.rpm

perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

python-perf-2.6.32-504.64.4.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

 

x86_64:

kernel-debug-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-504.64.4.el6.x86_64.rpm

perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

python-perf-2.6.32-504.64.4.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-504.64.4.el6.x86_64.rpm

 

These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/speculativeexecution

https://access.redhat.com/security/cve/CVE-2017-5753

https://access.redhat.com/security/cve/CVE-2017-5715

https://access.redhat.com/security/cve/CVE-2017-5754

 

8. Contact:

 

The Red Hat security contact is <secalert@redhat.com>. More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2018 Red Hat, Inc.

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v1

 

iD8DBQFaTcDDXlSAg2UNWIIRAh1QAKCHYjUPWsnBnxMGNVYlRVzrpUyc7gCeOcDG

BObchlVaSz28K/5e/JBMY1M=

=4F5j

—–END PGP SIGNATURE—–

 

RHSA-announce mailing list

RHSA-announce@redhat.com

https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA1

 

=====================================================================

                   Red Hat Security Advisory

 

Synopsis:          Important: kernel security update

Advisory ID:       RHSA-2018:0018-01

Product:           Red Hat Enterprise Linux

Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0018

Issue date:        2018-01-04

=====================================================================

 

1. Summary:

 

An update for kernel is now available for Red Hat Enterprise Linux 6.4

Advanced Update Support.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Server AUS (v. 6.4) – noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – x86_64

 

3. Description:

 

The kernel packages contain the Linux kernel, the core of any Linux

operating system.

 

Security Fix(es):

 

An industry-wide issue was found in the way many modern microprocessor

designs have implemented speculative execution of instructions (a commonly

used performance optimization). There are three primary variants of the

issue which differ in the way the speculative execution can be exploited.

 

Note: This issue is present in hardware and cannot be fully fixed via

software update. The updated kernel packages provide software mitigation

for this hardware issue at a cost of potential performance penalty. Please

refer to References section for further information about this issue and

the performance impact.

 

In this update mitigations for x86-64 architecture are provided.

 

Variant CVE-2017-5753 triggers the speculative execution by performing a

bounds-check bypass. It relies on the presence of a precisely-defined

instruction sequence in the privileged code as well as the fact that memory

accesses may cause allocation into the microprocessor’s data cache even for

speculatively executed instructions that never actually commit (retire). As

a result, an unprivileged attacker could use this flaw to cross the syscall

boundary and read privileged memory by conducting targeted cache

side-channel attacks. (CVE-2017-5753, Important)

 

Variant CVE-2017-5715 triggers the speculative execution by utilizing

branch target injection. It relies on the presence of a precisely-defined

instruction sequence in the privileged code as well as the fact that memory

accesses may cause allocation into the microprocessor’s data cache even for

speculatively executed instructions that never actually commit (retire). As

a result, an unprivileged attacker could use this flaw to cross the syscall

and guest/host boundaries and read privileged memory by conducting targeted

cache side-channel attacks. (CVE-2017-5715, Important)

 

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,

during speculative execution of instruction permission faults, exception

generation triggered by a faulting access is suppressed until the

retirement of the whole instruction block. In a combination with the fact

that memory accesses may populate the cache even when the block is being

dropped and never committed (executed), an unprivileged local attacker

could use this flaw to read privileged (kernel space) memory by conducting

targeted cache side-channel attacks. (CVE-2017-5754, Important)

 

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64

microprocessors are not affected by this issue.

 

Red Hat would like to thank Google Project Zero for reporting these issues.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

The system must be rebooted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1519778 – CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

1519781 – CVE-2017-5754 hw: cpu: speculative execution permission faults handling

 

6. Package List:

 

Red Hat Enterprise Linux Server AUS (v. 6.4):

 

Source:

kernel-2.6.32-358.84.2.el6.src.rpm

 

noarch:

kernel-doc-2.6.32-358.84.2.el6.noarch.rpm

kernel-firmware-2.6.32-358.84.2.el6.noarch.rpm

 

x86_64:

kernel-2.6.32-358.84.2.el6.x86_64.rpm

kernel-debug-2.6.32-358.84.2.el6.x86_64.rpm

kernel-debug-debuginfo-2.6.32-358.84.2.el6.x86_64.rpm

kernel-debug-devel-2.6.32-358.84.2.el6.x86_64.rpm

kernel-debuginfo-2.6.32-358.84.2.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-358.84.2.el6.x86_64.rpm

kernel-devel-2.6.32-358.84.2.el6.x86_64.rpm

kernel-headers-2.6.32-358.84.2.el6.x86_64.rpm

perf-2.6.32-358.84.2.el6.x86_64.rpm

perf-debuginfo-2.6.32-358.84.2.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-358.84.2.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

 

Source:

kernel-2.6.32-358.84.2.el6.src.rpm

 

x86_64:

kernel-debug-debuginfo-2.6.32-358.84.2.el6.x86_64.rpm

kernel-debuginfo-2.6.32-358.84.2.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-358.84.2.el6.x86_64.rpm

perf-debuginfo-2.6.32-358.84.2.el6.x86_64.rpm

python-perf-2.6.32-358.84.2.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-358.84.2.el6.x86_64.rpm

 

These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/speculativeexecution

https://access.redhat.com/security/cve/CVE-2017-5753

https://access.redhat.com/security/cve/CVE-2017-5715

https://access.redhat.com/security/cve/CVE-2017-5754

 

8. Contact:

 

The Red Hat security contact is <secalert@redhat.com>. More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2018 Red Hat, Inc.

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v1

 

iD8DBQFaTia1XlSAg2UNWIIRAq0TAJwL+uK1dO84mpOHknVqkMnVpJEyAgCfVGLd

yt4e/c7XD0SxTkDMHbAveuY=

=g+HC

—–END PGP SIGNATURE—–

 

RHSA-announce mailing list

RHSA-announce@redhat.com

https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorPetar Bertok
Cert idNCERT-REF-2018-01-0014-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke glibc

Otkriveni su sigurnosni nedostaci u programskoj biblioteci glibc za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje uvećanih ovlasti...

Close