kernel-3.10.0-957.12.2.el7

エラータID: AXSA:2019-3891:04

Release date: 
Thursday, May 23, 2019 - 09:30
Subject: 
kernel-3.10.0-957.12.2.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2018-12126
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
CVE-2018-12127
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
CVE-2018-12130
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
CVE-2019-11091
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-3.10.0-957.12.2.el7.src.rpm
    MD5: c32bfc0167eb6de181d7b30d93f7e89b
    SHA-256: 1723e4837896fd3b9a9668c6ede5741146e7b15a89d3a53ca5624a66fd51c9ed
    Size: 96.40 MB

Asianux Server 7 for x86_64
  1. bpftool-3.10.0-957.12.2.el7.x86_64.rpm
    MD5: 0acce2fd4cab7d83915a01053adb1510
    SHA-256: 0e556b6784e4031fc7a7261587ad95d3a7e6df0af6acb493b46d1f98671c2f8c
    Size: 7.46 MB
  2. kernel-3.10.0-957.12.2.el7.x86_64.rpm
    MD5: 7f1c6068f2fae8cf5e39ce9c20764ef1
    SHA-256: ee4e60b5f31c2da58270681c28bb7da18b1ffaa0dd2a81642427c9592892203e
    Size: 48.24 MB
  3. kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm
    MD5: 8d95c964b8924b88b1e55d687d5cea69
    SHA-256: 40b9744a4020a2b7a687111419253eb5d86588f3d65c577f82086b92f1e543ee
    Size: 7.03 MB
  4. kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm
    MD5: 599d3e8e1fe547452ac6eed0709bd0a6
    SHA-256: 507ee53110e44cf4cc9ba7a7d95f6103e7e9819ebdbc4fda06c6b37d1bb7ae7f
    Size: 50.31 MB
  5. kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm
    MD5: ad62499afe74b13519d7e9ddcfd6fde8
    SHA-256: 7f2a52b570a7ba831cd8db4a20faf2311a90e1e5b4d6ca31b179ee264592796d
    Size: 16.81 MB
  6. kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm
    MD5: b81a19386422abadba33d851defa6924
    SHA-256: 56ccb02b82cfffb9061c3a927ec3ffefbe4367eae7fad46e176aba1aa7b1bba0
    Size: 16.75 MB
  7. kernel-doc-3.10.0-957.12.2.el7.noarch.rpm
    MD5: 9232ea32e9363b769c9ea2e465b6b417
    SHA-256: 88438cba059a205bac8001b50a5b88352c2b37ed0a8ad2449b747ba7af46651d
    Size: 18.37 MB
  8. kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm
    MD5: b896effc32e32e1d9b8a758860effaf7
    SHA-256: 8cba2caa10340e5afcbe29dab925206728b88995efff80d7713a9633a152d243
    Size: 7.99 MB
  9. kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm
    MD5: ddc4afe51b342bdb6a239bf65161d722
    SHA-256: 851d2ab5d88aca0646e9bfb04bd7541fc28b93570cb573dfd3d1372ccc81bbab
    Size: 7.12 MB
  10. kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm
    MD5: 760a8813021adb608cec6248d8d9386e
    SHA-256: c4f9aa593c5a46a81e30c86f47dee8e34c2bdc89dd1b1ec475e39805a0da6fe6
    Size: 7.02 MB
  11. perf-3.10.0-957.12.2.el7.x86_64.rpm
    MD5: fea847fae78478d384e19abac64dbc9c
    SHA-256: 6bfa5debdf39036b456a51932dae2c7e6080e603734b46a5e3be98b0b5203536
    Size: 8.52 MB
  12. python-perf-3.10.0-957.12.2.el7.x86_64.rpm
    MD5: 48ee64e1de79dd415e51531f66218f36
    SHA-256: 45be3492233b404d2863039af8338b5aabe71fcd15625e8c89946ffa80067cd5
    Size: 7.11 MB