[RHSA-2019:1172-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 14 20:20:13 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:1172-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1172
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rwsem in inconsistent state leading system to hung (BZ#1690318)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.78.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.78.2.el7.noarch.rpm
kernel-doc-3.10.0-327.78.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.78.2.el7.x86_64.rpm
perf-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.78.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.78.2.el7.noarch.rpm
kernel-doc-3.10.0-327.78.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.78.2.el7.x86_64.rpm
perf-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.78.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.78.2.el7.noarch.rpm
kernel-doc-3.10.0-327.78.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.78.2.el7.x86_64.rpm
perf-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Wm/g
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list