[RHSA-2018:1967-01] Important: kernel-alt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 26 15:42:13 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-alt security and bug fix update
Advisory ID:       RHSA-2018:1967-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1967
Issue date:        2018-06-26
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639, PowerPC)

* This release also includes next iteration of the CVE-2017-5715 mitigation
that includes the SMCCC (Secure Monitor Call Calling Convention) 1.1
support. (CVE-2017-5715, ARM)

Red Hat would like to thank Google Project Zero for reporting CVE-2017-5715
and Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google
Project Zero) for reporting CVE-2018-3639.

Bug Fix(es):

These updated kernel-alt packages include numerous bug fixes. Space
precludes documenting all of the bug fixes in this advisory. See the
descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3485851

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-49.8.1.el7a.src.rpm

aarch64:
kernel-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-debug-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-devel-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-headers-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-tools-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-49.8.1.el7a.aarch64.rpm
perf-4.14.0-49.8.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-49.8.1.el7a.aarch64.rpm
python-perf-4.14.0-49.8.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-49.8.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-49.8.1.el7a.noarch.rpm
kernel-doc-4.14.0-49.8.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-49.8.1.el7a.ppc64le.rpm
perf-4.14.0-49.8.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-49.8.1.el7a.ppc64le.rpm
python-perf-4.14.0-49.8.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-49.8.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-49.8.1.el7a.s390x.rpm
kernel-debug-4.14.0-49.8.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-49.8.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-49.8.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-49.8.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-49.8.1.el7a.s390x.rpm
kernel-devel-4.14.0-49.8.1.el7a.s390x.rpm
kernel-headers-4.14.0-49.8.1.el7a.s390x.rpm
kernel-kdump-4.14.0-49.8.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-49.8.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-49.8.1.el7a.s390x.rpm
perf-4.14.0-49.8.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-49.8.1.el7a.s390x.rpm
python-perf-4.14.0-49.8.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-49.8.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-49.8.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-49.8.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-49.8.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-49.8.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-49.8.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-49.8.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-49.8.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-49.8.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-49.8.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/articles/3485851

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VQbz
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list