-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:0512-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0512
Issue date:        2018-03-13
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: cpu: speculative execution branch target injection (s390-only)
(CVE-2017-5715, Important)

* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc)
(CVE-2017-5753, Important)

* hw: cpu: speculative execution permission faults handling (powerpc-only)
(CVE-2017-5754)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fixes:

* If a fibre channel (FC) switch was powered down and then powered on
again, the SCSI device driver stopped permanently the SCSI device's request
queue. Consequently, the FC port login failed, leaving the port state as
"Bypassed" instead of "Online", and users had to reboot the operating
system. This update fixes the driver to avoid the permanent stop of the
request queue. As a result, SCSI device now continues working as expected
after power cycling the FC switch. (BZ#1519857)

* Previously, on final close or unlink of a file, the find_get_pages()
function in the memory management sometimes found no pages even if there
were some pages left to save. Consequently, a kernel crash occurred when
attempting to enter the unlink() function. This update fixes the
find_get_pages() function in the memory management code to not return 0 too
early. As a result, the kernel no longer crashes due to this
behavior.(BZ#1527811)

* Using IPsec connections under a heavy load could previously lead to a
network performance degradation, especially when using the aesni-intel
module. This update fixes the issue by making the cryptd queue length
configurable so that it can be increased to prevent an overflow and packet
drop. As a result, using IPsec under a heavy load no longer reduces network
performance. (BZ#1527802)

* Previously, a deadlock in the bnx2fc driver caused all adapters to block
and the SCSI error handler to become unresponsive. As a result, data
transferring through the adapter was sometimes blocked. This update fixes
bnx2fc, and data transferring through the adapter is no longer blocked due
to this behavior. (BZ#1523783)

* If an NFSv3 client mounted a subdirectory of an exported file system, a
directory entry to the mount hosting the export was incorrectly held even
after clearing the cache. Consequently, attempts to unmount the
subdirectory with the umount command failed with the EBUSY error. With this
update, the underlying source code has been fixed, and the unmount
operation now succeeds as expected in the described situation. (BZ#1535938)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs. The system must be rebooted for this update to take effect.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.23.1.el6.src.rpm

i386:
kernel-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm
kernel-devel-2.6.32-696.23.1.el6.i686.rpm
kernel-headers-2.6.32-696.23.1.el6.i686.rpm
perf-2.6.32-696.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.23.1.el6.noarch.rpm
kernel-doc-2.6.32-696.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.23.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.23.1.el6.x86_64.rpm
perf-2.6.32-696.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
python-perf-2.6.32-696.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.23.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.23.1.el6.noarch.rpm
kernel-doc-2.6.32-696.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.23.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.23.1.el6.x86_64.rpm
perf-2.6.32-696.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.23.1.el6.src.rpm

i386:
kernel-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm
kernel-devel-2.6.32-696.23.1.el6.i686.rpm
kernel-headers-2.6.32-696.23.1.el6.i686.rpm
perf-2.6.32-696.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.23.1.el6.noarch.rpm
kernel-doc-2.6.32-696.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.23.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.23.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.23.1.el6.ppc64.rpm
kernel-debug-2.6.32-696.23.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.23.1.el6.ppc64.rpm
kernel-devel-2.6.32-696.23.1.el6.ppc64.rpm
kernel-headers-2.6.32-696.23.1.el6.ppc64.rpm
perf-2.6.32-696.23.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.23.1.el6.s390x.rpm
kernel-debug-2.6.32-696.23.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.23.1.el6.s390x.rpm
kernel-devel-2.6.32-696.23.1.el6.s390x.rpm
kernel-headers-2.6.32-696.23.1.el6.s390x.rpm
kernel-kdump-2.6.32-696.23.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.23.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.23.1.el6.s390x.rpm
perf-2.6.32-696.23.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.23.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.23.1.el6.x86_64.rpm
perf-2.6.32-696.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
python-perf-2.6.32-696.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.23.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm
python-perf-2.6.32-696.23.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.23.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.23.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.23.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.23.1.el6.s390x.rpm
python-perf-2.6.32-696.23.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.23.1.el6.src.rpm

i386:
kernel-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm
kernel-devel-2.6.32-696.23.1.el6.i686.rpm
kernel-headers-2.6.32-696.23.1.el6.i686.rpm
perf-2.6.32-696.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.23.1.el6.noarch.rpm
kernel-doc-2.6.32-696.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.23.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.23.1.el6.x86_64.rpm
perf-2.6.32-696.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
python-perf-2.6.32-696.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-2.6.32-696.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaqBfxXlSAg2UNWIIRAru1AJ9F4eyXUSDKyszAlSPTR6aHBwOgQACffCu2
vOsn6AUo6KsvU5xLhfTR4RE=1VuY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-0512:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 6

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: cpu: speculative execution branch target injection (s390-only) (CVE-2017-5715, Important)
* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc) (CVE-2017-5753, Important)
* hw: cpu: speculative execution permission faults handling (powerpc-only) (CVE-2017-5754)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fixes:
* If a fibre channel (FC) switch was powered down and then powered on again, the SCSI device driver stopped permanently the SCSI device's request queue. Consequently, the FC port login failed, leaving the port state as "Bypassed" instead of "Online", and users had to reboot the operating system. This update fixes the driver to avoid the permanent stop of the request queue. As a result, SCSI device now continues working as expected after power cycling the FC switch. (BZ#1519857)
* Previously, on final close or unlink of a file, the find_get_pages() function in the memory management sometimes found no pages even if there were some pages left to save. Consequently, a kernel crash occurred when attempting to enter the unlink() function. This update fixes the find_get_pages() function in the memory management code to not return 0 too early. As a result, the kernel no longer crashes due to this behavior.(BZ#1527811)
* Using IPsec connections under a heavy load could previously lead to a network performance degradation, especially when using the aesni-intel module. This update fixes the issue by making the cryptd queue length configurable so that it can be increased to prevent an overflow and packet drop. As a result, using IPsec under a heavy load no longer reduces network performance. (BZ#1527802)
* Previously, a deadlock in the bnx2fc driver caused all adapters to block and the SCSI error handler to become unresponsive. As a result, data transferring through the adapter was sometimes blocked. This update fixes bnx2fc, and data transferring through the adapter is no longer blocked due to this behavior. (BZ#1523783)
* If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1535938)
Users of kernel are advised to upgrade to these updated packages, which fix these bugs. The system must be rebooted for this update to take effect.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: kernel-2.6.32-696.23.1.el6.src.rpm
i386: kernel-2.6.32-696.23.1.el6.i686.rpm kernel-debug-2.6.32-696.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm kernel-devel-2.6.32-696.23.1.el6.i686.rpm kernel-headers-2.6.32-696.23.1.el6.i686.rpm perf-2.6.32-696.23.1.el6.i686.rpm perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.23.1.el6.noarch.rpm kernel-doc-2.6.32-696.23.1.el6.noarch.rpm kernel-firmware-2.6.32-696.23.1.el6.noarch.rpm
x86_64: kernel-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm kernel-devel-2.6.32-696.23.1.el6.x86_64.rpm kernel-headers-2.6.32-696.23.1.el6.x86_64.rpm perf-2.6.32-696.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm python-perf-2.6.32-696.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm python-perf-2.6.32-696.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: kernel-2.6.32-696.23.1.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-696.23.1.el6.noarch.rpm kernel-doc-2.6.32-696.23.1.el6.noarch.rpm kernel-firmware-2.6.32-696.23.1.el6.noarch.rpm
x86_64: kernel-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm kernel-devel-2.6.32-696.23.1.el6.x86_64.rpm kernel-headers-2.6.32-696.23.1.el6.x86_64.rpm perf-2.6.32-696.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm python-perf-2.6.32-696.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: kernel-2.6.32-696.23.1.el6.src.rpm
i386: kernel-2.6.32-696.23.1.el6.i686.rpm kernel-debug-2.6.32-696.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm kernel-devel-2.6.32-696.23.1.el6.i686.rpm kernel-headers-2.6.32-696.23.1.el6.i686.rpm perf-2.6.32-696.23.1.el6.i686.rpm perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.23.1.el6.noarch.rpm kernel-doc-2.6.32-696.23.1.el6.noarch.rpm kernel-firmware-2.6.32-696.23.1.el6.noarch.rpm
ppc64: kernel-2.6.32-696.23.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.23.1.el6.ppc64.rpm kernel-debug-2.6.32-696.23.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.23.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.23.1.el6.ppc64.rpm kernel-devel-2.6.32-696.23.1.el6.ppc64.rpm kernel-headers-2.6.32-696.23.1.el6.ppc64.rpm perf-2.6.32-696.23.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm
s390x: kernel-2.6.32-696.23.1.el6.s390x.rpm kernel-debug-2.6.32-696.23.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.s390x.rpm kernel-debug-devel-2.6.32-696.23.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.23.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.23.1.el6.s390x.rpm kernel-devel-2.6.32-696.23.1.el6.s390x.rpm kernel-headers-2.6.32-696.23.1.el6.s390x.rpm kernel-kdump-2.6.32-696.23.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.23.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.23.1.el6.s390x.rpm perf-2.6.32-696.23.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.23.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.s390x.rpm
x86_64: kernel-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm kernel-devel-2.6.32-696.23.1.el6.x86_64.rpm kernel-headers-2.6.32-696.23.1.el6.x86_64.rpm perf-2.6.32-696.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm python-perf-2.6.32-696.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.23.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm python-perf-2.6.32-696.23.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-696.23.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.23.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.23.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.23.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.23.1.el6.s390x.rpm python-perf-2.6.32-696.23.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm python-perf-2.6.32-696.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: kernel-2.6.32-696.23.1.el6.src.rpm
i386: kernel-2.6.32-696.23.1.el6.i686.rpm kernel-debug-2.6.32-696.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm kernel-devel-2.6.32-696.23.1.el6.i686.rpm kernel-headers-2.6.32-696.23.1.el6.i686.rpm perf-2.6.32-696.23.1.el6.i686.rpm perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.23.1.el6.noarch.rpm kernel-doc-2.6.32-696.23.1.el6.noarch.rpm kernel-firmware-2.6.32-696.23.1.el6.noarch.rpm
x86_64: kernel-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm kernel-devel-2.6.32-696.23.1.el6.x86_64.rpm kernel-headers-2.6.32-696.23.1.el6.x86_64.rpm perf-2.6.32-696.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.23.1.el6.i686.rpm perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm python-perf-2.6.32-696.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm python-perf-2.6.32-696.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.23.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:0512-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0512
Issued Date: : 2018-03-13

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling


Related News