Home / mailingsPDF  

[RHSA-2018:2172-01] Important: kernel security update

Posted on 11 July 2018
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:2172-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2172
Issue date: 2018-07-11
CVE Names: CVE-2017-14106 CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, noarch, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

* kernel: A divide-by-zero vulnerability was found in the
__tcp_select_window function in the Linux kernel. This can result in a
kernel panic causing a local denial of service. (CVE-2017-14106)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1487295 - CVE-2017-14106 kernel: Divide-by-zero in __tcp_select_window
1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
kernel-2.6.18-433.el5.src.rpm

i386:
kernel-2.6.18-433.el5.i686.rpm
kernel-PAE-2.6.18-433.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-433.el5.i686.rpm
kernel-PAE-devel-2.6.18-433.el5.i686.rpm
kernel-debug-2.6.18-433.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-433.el5.i686.rpm
kernel-debug-devel-2.6.18-433.el5.i686.rpm
kernel-debuginfo-2.6.18-433.el5.i686.rpm
kernel-debuginfo-common-2.6.18-433.el5.i686.rpm
kernel-devel-2.6.18-433.el5.i686.rpm
kernel-headers-2.6.18-433.el5.i386.rpm
kernel-xen-2.6.18-433.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-433.el5.i686.rpm
kernel-xen-devel-2.6.18-433.el5.i686.rpm

noarch:
kernel-doc-2.6.18-433.el5.noarch.rpm

s390x:
kernel-2.6.18-433.el5.s390x.rpm
kernel-debug-2.6.18-433.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-433.el5.s390x.rpm
kernel-debug-devel-2.6.18-433.el5.s390x.rpm
kernel-debuginfo-2.6.18-433.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-433.el5.s390x.rpm
kernel-devel-2.6.18-433.el5.s390x.rpm
kernel-headers-2.6.18-433.el5.s390x.rpm
kernel-kdump-2.6.18-433.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-433.el5.s390x.rpm
kernel-kdump-devel-2.6.18-433.el5.s390x.rpm

x86_64:
kernel-2.6.18-433.el5.x86_64.rpm
kernel-debug-2.6.18-433.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-433.el5.x86_64.rpm
kernel-debug-devel-2.6.18-433.el5.x86_64.rpm
kernel-debuginfo-2.6.18-433.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-433.el5.x86_64.rpm
kernel-devel-2.6.18-433.el5.x86_64.rpm
kernel-headers-2.6.18-433.el5.x86_64.rpm
kernel-xen-2.6.18-433.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-433.el5.x86_64.rpm
kernel-xen-devel-2.6.18-433.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14106
https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

 

TOP