—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1
=====================================================================
Red Hat Security Advisory
Synopsis: Important: linux-firmware security update
Advisory ID: RHSA-2018:0015-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0015
Issue date: 2018-01-04
=====================================================================
1. Summary:
An update for linux-firmware is now available for Red Hat Enterprise Linux
7.3 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) – noarch
Red Hat Enterprise Linux Server EUS (v. 7.3) – noarch
3. Description:
The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)
Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.
Red Hat would like to thank Google Project Zero for reporting this issue.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection
6. Package List:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):
Source:
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm
noarch:
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm
Red Hat Enterprise Linux Server EUS (v. 7.3):
Source:
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm
noarch:
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
iD8DBQFaTbHDXlSAg2UNWIIRAjJCAJ9aY4W4593c1WkSG0ajKS3y3aIePwCeJK1n
nR5iWN3qXOW05Mcpf1ADYG0=
=lQ+W
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1
=====================================================================
Red Hat Security Advisory
Synopsis: Important: linux-firmware security update
Advisory ID: RHSA-2018:0014-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0014
Issue date: 2018-01-04
=====================================================================
1. Summary:
An update for linux-firmware is now available for Red Hat Enterprise Linux
7.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) – noarch
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch
Red Hat Enterprise Linux Server (v. 7) – noarch
Red Hat Enterprise Linux Workstation (v. 7) – noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – noarch
3. Description:
The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)
Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.
Red Hat would like to thank Google Project Zero for reporting this issue.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection
6. Package List:
Red Hat Enterprise Linux Client (v. 7):
Source:
linux-firmware-20170606-57.gitc990aae.el7_4.src.rpm
noarch:
iwl100-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-57.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-57.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-57.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-57.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-57.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-57.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-57.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-57.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-57.el7_4.noarch.rpm
linux-firmware-20170606-57.gitc990aae.el7_4.noarch.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source:
linux-firmware-20170606-57.gitc990aae.el7_4.src.rpm
noarch:
iwl100-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-57.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-57.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-57.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-57.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-57.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-57.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-57.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-57.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-57.el7_4.noarch.rpm
linux-firmware-20170606-57.gitc990aae.el7_4.noarch.rpm
Red Hat Enterprise Linux Server (v. 7):
Source:
linux-firmware-20170606-57.gitc990aae.el7_4.src.rpm
noarch:
iwl100-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-57.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-57.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-57.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-57.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-57.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-57.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-57.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-57.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-57.el7_4.noarch.rpm
linux-firmware-20170606-57.gitc990aae.el7_4.noarch.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source:
linux-firmware-20170606-57.gitc990aae.el7_4.src.rpm
noarch:
iwl100-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-57.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-57.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-57.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-57.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-57.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-57.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-57.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-57.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-57.el7_4.noarch.rpm
linux-firmware-20170606-57.gitc990aae.el7_4.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source:
linux-firmware-20170606-57.gitc990aae.el7_4.src.rpm
noarch:
iwl100-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-57.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-57.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-57.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-57.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-57.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-57.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-57.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-57.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-57.el7_4.noarch.rpm
linux-firmware-20170606-57.gitc990aae.el7_4.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
iD8DBQFaTbSVXlSAg2UNWIIRApT9AJ42JsY5b1dUn55fXV2UIfSYB9g6/QCfSkTh
Xcjr1gXMaOUfpEoXmjZkTto=
=ktVK
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce