-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:1638-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1638
Issue date:        2018-05-29
CVE Names:         CVE-2018-3639 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update mitigations for x86 (both 32 and 64 bit) architecture are
provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.55.4.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.55.4.el6.noarch.rpm
kernel-doc-2.6.32-573.55.4.el6.noarch.rpm
kernel-firmware-2.6.32-573.55.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm
kernel-devel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-headers-2.6.32-573.55.4.el6.x86_64.rpm
perf-2.6.32-573.55.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.55.4.el6.src.rpm

i386:
kernel-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm
kernel-devel-2.6.32-573.55.4.el6.i686.rpm
kernel-headers-2.6.32-573.55.4.el6.i686.rpm
perf-2.6.32-573.55.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.55.4.el6.noarch.rpm
kernel-doc-2.6.32-573.55.4.el6.noarch.rpm
kernel-firmware-2.6.32-573.55.4.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.55.4.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debug-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.55.4.el6.ppc64.rpm
kernel-devel-2.6.32-573.55.4.el6.ppc64.rpm
kernel-headers-2.6.32-573.55.4.el6.ppc64.rpm
perf-2.6.32-573.55.4.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.55.4.el6.s390x.rpm
kernel-debug-2.6.32-573.55.4.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.55.4.el6.s390x.rpm
kernel-devel-2.6.32-573.55.4.el6.s390x.rpm
kernel-headers-2.6.32-573.55.4.el6.s390x.rpm
kernel-kdump-2.6.32-573.55.4.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.55.4.el6.s390x.rpm
perf-2.6.32-573.55.4.el6.s390x.rpm
perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm
kernel-devel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-headers-2.6.32-573.55.4.el6.x86_64.rpm
perf-2.6.32-573.55.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
python-perf-2.6.32-573.55.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.55.4.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
python-perf-2.6.32-573.55.4.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.55.4.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
python-perf-2.6.32-573.55.4.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YWWQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1638:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)
Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software side of the mitigation for this hardware issue. To be fully functional, up-to-date CPU microcode applied on the system is required. Please refer to References section for further information about this issue, CPU microcode requirements and the potential performance impact.
In this update mitigations for x86 (both 32 and 64 bit) architecture are provided.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd

Package List

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):
Source: kernel-2.6.32-573.55.4.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-573.55.4.el6.noarch.rpm kernel-doc-2.6.32-573.55.4.el6.noarch.rpm kernel-firmware-2.6.32-573.55.4.el6.noarch.rpm
x86_64: kernel-2.6.32-573.55.4.el6.x86_64.rpm kernel-debug-2.6.32-573.55.4.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.55.4.el6.i686.rpm kernel-debug-devel-2.6.32-573.55.4.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm kernel-devel-2.6.32-573.55.4.el6.x86_64.rpm kernel-headers-2.6.32-573.55.4.el6.x86_64.rpm perf-2.6.32-573.55.4.el6.x86_64.rpm perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):
x86_64: kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm python-perf-2.6.32-573.55.4.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.7):
Source: kernel-2.6.32-573.55.4.el6.src.rpm
i386: kernel-2.6.32-573.55.4.el6.i686.rpm kernel-debug-2.6.32-573.55.4.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm kernel-debug-devel-2.6.32-573.55.4.el6.i686.rpm kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm kernel-devel-2.6.32-573.55.4.el6.i686.rpm kernel-headers-2.6.32-573.55.4.el6.i686.rpm perf-2.6.32-573.55.4.el6.i686.rpm perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-573.55.4.el6.noarch.rpm kernel-doc-2.6.32-573.55.4.el6.noarch.rpm kernel-firmware-2.6.32-573.55.4.el6.noarch.rpm
ppc64: kernel-2.6.32-573.55.4.el6.ppc64.rpm kernel-bootwrapper-2.6.32-573.55.4.el6.ppc64.rpm kernel-debug-2.6.32-573.55.4.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm kernel-debug-devel-2.6.32-573.55.4.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.55.4.el6.ppc64.rpm kernel-devel-2.6.32-573.55.4.el6.ppc64.rpm kernel-headers-2.6.32-573.55.4.el6.ppc64.rpm perf-2.6.32-573.55.4.el6.ppc64.rpm perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
s390x: kernel-2.6.32-573.55.4.el6.s390x.rpm kernel-debug-2.6.32-573.55.4.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-573.55.4.el6.s390x.rpm kernel-debug-devel-2.6.32-573.55.4.el6.s390x.rpm kernel-debuginfo-2.6.32-573.55.4.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.55.4.el6.s390x.rpm kernel-devel-2.6.32-573.55.4.el6.s390x.rpm kernel-headers-2.6.32-573.55.4.el6.s390x.rpm kernel-kdump-2.6.32-573.55.4.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.55.4.el6.s390x.rpm kernel-kdump-devel-2.6.32-573.55.4.el6.s390x.rpm perf-2.6.32-573.55.4.el6.s390x.rpm perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
x86_64: kernel-2.6.32-573.55.4.el6.x86_64.rpm kernel-debug-2.6.32-573.55.4.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.55.4.el6.i686.rpm kernel-debug-devel-2.6.32-573.55.4.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm kernel-devel-2.6.32-573.55.4.el6.x86_64.rpm kernel-headers-2.6.32-573.55.4.el6.x86_64.rpm perf-2.6.32-573.55.4.el6.x86_64.rpm perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.7):
i386: kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm python-perf-2.6.32-573.55.4.el6.i686.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.55.4.el6.ppc64.rpm perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm python-perf-2.6.32-573.55.4.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-573.55.4.el6.s390x.rpm kernel-debuginfo-2.6.32-573.55.4.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.55.4.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.55.4.el6.s390x.rpm perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm python-perf-2.6.32-573.55.4.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm python-perf-2.6.32-573.55.4.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1638-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1638
Issued Date: : 2018-05-29
CVE Names: CVE-2018-3639

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64

Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64


Bugs Fixed

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass


Related News