You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa microcode_ctl

Sigurnosni nedostatak programskog paketa microcode_ctl

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: microcode_ctl security update
Advisory ID: RHSA-2018:0034-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0034
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
microcode_ctl-2.1-16.4.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.4.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.4.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
microcode_ctl-2.1-16.4.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.4.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.4.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTnnqXlSAg2UNWIIRAmrQAJ9fuBILurycS2HDOE6bY6MKjBCRAACeMnTi
2pVCeaOv4cy2FQwRxUxLI+4=
=HsYt
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: microcode_ctl security update
Advisory ID: RHSA-2018:0035-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0035
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended
Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.2.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.2.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.2.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.2.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.2.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.2.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTngJXlSAg2UNWIIRAn2jAJwP3RQ/LDIGo9iI/sjphvIx6CHCFgCglSi0
jIRgn2xnVjqLFbRmL8wwC0A=
=Fm7o
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: microcode_ctl security update
Advisory ID: RHSA-2018:0036-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0036
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) – i386, x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
microcode_ctl-1.17-20.1.el6_7.src.rpm

x86_64:
microcode_ctl-1.17-20.1.el6_7.x86_64.rpm
microcode_ctl-debuginfo-1.17-20.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
microcode_ctl-1.17-20.1.el6_7.src.rpm

i386:
microcode_ctl-1.17-20.1.el6_7.i686.rpm
microcode_ctl-debuginfo-1.17-20.1.el6_7.i686.rpm

x86_64:
microcode_ctl-1.17-20.1.el6_7.x86_64.rpm
microcode_ctl-debuginfo-1.17-20.1.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTnrbXlSAg2UNWIIRAhTrAJ4juzD7wxNT7AkB+I01YwaVQrfABACfcOwm
W76nVwNsukls45tGrpTxNkM=
=zV1+
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: microcode_ctl security update
Advisory ID: RHSA-2018:0037-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0037
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) – x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
microcode_ctl-1.17-19.1.el6_6.src.rpm

x86_64:
microcode_ctl-1.17-19.1.el6_6.x86_64.rpm
microcode_ctl-debuginfo-1.17-19.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
microcode_ctl-1.17-19.1.el6_6.src.rpm

x86_64:
microcode_ctl-1.17-19.1.el6_6.x86_64.rpm
microcode_ctl-debuginfo-1.17-19.1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTnolXlSAg2UNWIIRAplmAJ9vYnjksQgYHZMRqjs60VVp3nZkKgCfYgak
yeh07Dux3q3RBhlQqHvL2ZM=
=zf2o
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: microcode_ctl security update
Advisory ID: RHSA-2018:0038-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0038
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.4 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
microcode_ctl-1.17-16.1.el6_4.src.rpm

x86_64:
microcode_ctl-1.17-16.1.el6_4.x86_64.rpm
microcode_ctl-debuginfo-1.17-16.1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTnlyXlSAg2UNWIIRAkanAJ4huZM5SBRB1WBi+hyAF7xBDPFanACbBV+t
r2aFRe/wG4IneUgdldEK/po=
=UcI2
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: microcode_ctl security update
Advisory ID: RHSA-2018:0039-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0039
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
microcode_ctl-1.17-9.1.el6_2.src.rpm

x86_64:
microcode_ctl-1.17-9.1.el6_2.x86_64.rpm
microcode_ctl-debuginfo-1.17-9.1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTni+XlSAg2UNWIIRAv/kAJ0TEcnGCVSwt9cCJslWigh2h4sO7ACfYX1+
+RAutz1bvHPLIfo8ysTw34g=
=c5X3
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security update
Advisory ID:       RHSA-2018:0040-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0040
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.5 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
microcode_ctl-1.17-17.el6_5.2.src.rpm

x86_64:
microcode_ctl-1.17-17.el6_5.2.x86_64.rpm
microcode_ctl-debuginfo-1.17-17.el6_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTqedXlSAg2UNWIIRAtixAJ9l7mfN6zAhgZdsbZr45Z4iTDLojQCfQR7H
TwyUAEJe4TQrdXhz9LoFx8M=
=cF/k
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-01-0032-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa ruby

Otkriven je sigurnosni nedostatak u programskom paketu ruby za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnih naredbi....

Close