[RHSA-2018:1635-01] Important: kernel security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 22 17:01:13 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:1635-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1635
Issue date:        2018-05-22
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - noarch, ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update mitigations for x86-64 architecture are provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.25.7.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.25.7.el7.noarch.rpm
kernel-doc-3.10.0-693.25.7.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.7.el7.x86_64.rpm
kernel-devel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-headers-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.25.7.el7.x86_64.rpm
perf-3.10.0-693.25.7.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.25.7.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.25.7.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.25.7.el7.noarch.rpm
kernel-doc-3.10.0-693.25.7.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.25.7.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debug-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.25.7.el7.ppc64.rpm
kernel-devel-3.10.0-693.25.7.el7.ppc64.rpm
kernel-headers-3.10.0-693.25.7.el7.ppc64.rpm
kernel-tools-3.10.0-693.25.7.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.25.7.el7.ppc64.rpm
perf-3.10.0-693.25.7.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
python-perf-3.10.0-693.25.7.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debug-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-devel-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-headers-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-tools-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.25.7.el7.ppc64le.rpm
perf-3.10.0-693.25.7.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
python-perf-3.10.0-693.25.7.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.25.7.el7.s390x.rpm
kernel-debug-3.10.0-693.25.7.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.25.7.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.25.7.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.25.7.el7.s390x.rpm
kernel-devel-3.10.0-693.25.7.el7.s390x.rpm
kernel-headers-3.10.0-693.25.7.el7.s390x.rpm
kernel-kdump-3.10.0-693.25.7.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.25.7.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.25.7.el7.s390x.rpm
perf-3.10.0-693.25.7.el7.s390x.rpm
perf-debuginfo-3.10.0-693.25.7.el7.s390x.rpm
python-perf-3.10.0-693.25.7.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.7.el7.x86_64.rpm
kernel-devel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-headers-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.25.7.el7.x86_64.rpm
perf-3.10.0-693.25.7.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

noarch:
kernel-doc-3.10.0-693.25.7.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.25.7.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.25.7.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.25.7.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.25.7.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZVEs
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list