[RHSA-2018:1639-01] Important: kernel security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 29 16:32:09 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:1639-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1639
Issue date:        2018-05-29
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.69.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.69.3.el6.noarch.rpm
kernel-doc-2.6.32-504.69.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.69.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.69.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.69.3.el6.x86_64.rpm
perf-2.6.32-504.69.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.69.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.69.3.el6.noarch.rpm
kernel-doc-2.6.32-504.69.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.69.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.69.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.69.3.el6.x86_64.rpm
perf-2.6.32-504.69.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.69.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.69.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5cRp
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list