[RHSA-2018:1651-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 22 14:30:00 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:1651-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1651
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update mitigations for x86 (both 32 and 64 bit) architecture are
provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es):

* Previously, an erroneous code in the x86 kexec system call path caused a
memory corruption. As a consequence, the system became unresponsive with
the following kernel stack trace:

'WARNING: CPU: 13 PID: 36409 at lib/list_debug.c:59
__list_del_entry+0xa1/0xd0 list_del corruption. prev->next should be
ffffdd03fddeeca0, but was (null)'

This update ensures that the code does not corrupt memory. As a result, the
operating system no longer hangs. (BZ#1573176)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.30.1.el6.src.rpm

i386:
kernel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-headers-2.6.32-696.30.1.el6.i686.rpm
perf-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.30.1.el6.noarch.rpm
kernel-doc-2.6.32-696.30.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.30.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.30.1.el6.x86_64.rpm
perf-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.30.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.30.1.el6.noarch.rpm
kernel-doc-2.6.32-696.30.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.30.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.30.1.el6.x86_64.rpm
perf-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.30.1.el6.src.rpm

i386:
kernel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-headers-2.6.32-696.30.1.el6.i686.rpm
perf-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.30.1.el6.noarch.rpm
kernel-doc-2.6.32-696.30.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.30.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.30.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debug-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.30.1.el6.ppc64.rpm
kernel-devel-2.6.32-696.30.1.el6.ppc64.rpm
kernel-headers-2.6.32-696.30.1.el6.ppc64.rpm
perf-2.6.32-696.30.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.30.1.el6.s390x.rpm
kernel-debug-2.6.32-696.30.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.30.1.el6.s390x.rpm
kernel-devel-2.6.32-696.30.1.el6.s390x.rpm
kernel-headers-2.6.32-696.30.1.el6.s390x.rpm
kernel-kdump-2.6.32-696.30.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.30.1.el6.s390x.rpm
perf-2.6.32-696.30.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.30.1.el6.x86_64.rpm
perf-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.30.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
python-perf-2.6.32-696.30.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.30.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
python-perf-2.6.32-696.30.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.30.1.el6.src.rpm

i386:
kernel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-headers-2.6.32-696.30.1.el6.i686.rpm
perf-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.30.1.el6.noarch.rpm
kernel-doc-2.6.32-696.30.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.30.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.30.1.el6.x86_64.rpm
perf-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LQGQ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list