You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:2161-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2161
Issue date: 2018-07-10
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639, x86 AMD)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es):

* When a Nonvolatile Memory Express (NVMe) namespace was created, changed,
or deleted, an occasional deadlock occurred. With this update, namespace
scanning and removal does not hold a mutual exclusion (mutex) program
object. As a result, a deadlock no longer occurs in the described scenario.
(BZ#1566886)

* Previously, a live migration of a virtual machine from one host with
updated firmware to another host without updated firmware resulted in
incorrect kernel settings for Meltdown mitigations, which could leave the
kernel vulnerable to Meltdown. With this fix, the firmware on the new
physical host is re-scanned for updates after a live migration. As a
result, the kernel uses the correct mitigation in the described scenario.
(BZ#1570507)

* Previously, microcode updates on 32 and 64-bit AMD and Intel
architectures were not synchronized. As a consequence, it was not possible
to apply the microcode updates. This fix adds the synchronization to the
microcode updates so that processors of the stated architectures receive
updates at the same time. As a result, microcode updates are now
synchronized. (BZ#1578044)

* When switching from the indirect branch speculation (IBRS) feature to the
retpolines feature, the IBRS state of some CPUs was sometimes not handled
correctly. Consequently, some CPUs were left with the IBRS Model-Specific
Register (MSR) bit set to 1, which could lead to performance issues. With
this update, the underlying source code has been fixed to clear the IBRS
MSR bits correctly, thus fixing the bug. (BZ#1586146)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs.

The system must be rebooted for this update to take effect.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
kernel-3.10.0-514.53.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.53.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.53.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.53.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.53.1.el7.x86_64.rpm
perf-3.10.0-514.53.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
python-perf-3.10.0-514.53.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.53.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
kernel-3.10.0-514.53.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.53.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.53.1.el7.ppc64.rpm
kernel-debug-3.10.0-514.53.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.53.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.53.1.el7.ppc64.rpm
kernel-devel-3.10.0-514.53.1.el7.ppc64.rpm
kernel-headers-3.10.0-514.53.1.el7.ppc64.rpm
kernel-tools-3.10.0-514.53.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.53.1.el7.ppc64.rpm
perf-3.10.0-514.53.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm
python-perf-3.10.0-514.53.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.53.1.el7.ppc64le.rpm
perf-3.10.0-514.53.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm
python-perf-3.10.0-514.53.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.53.1.el7.s390x.rpm
kernel-debug-3.10.0-514.53.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.53.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.53.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.53.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.53.1.el7.s390x.rpm
kernel-devel-3.10.0-514.53.1.el7.s390x.rpm
kernel-headers-3.10.0-514.53.1.el7.s390x.rpm
kernel-kdump-3.10.0-514.53.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.53.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.53.1.el7.s390x.rpm
perf-3.10.0-514.53.1.el7.s390x.rpm
perf-debuginfo-3.10.0-514.53.1.el7.s390x.rpm
python-perf-3.10.0-514.53.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.53.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.53.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.53.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.53.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.53.1.el7.x86_64.rpm
perf-3.10.0-514.53.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
python-perf-3.10.0-514.53.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
kernel-debug-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.53.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.53.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.53.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.53.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ltf/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa qemu-kvm

Otkriveni su sigurnosni nedostaci u programskom paketu qemu-kvm za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close