-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:1641-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1641
Issue date:        2018-05-29
CVE Names:         CVE-2018-3639 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.88.4.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.88.4.el6.noarch.rpm
kernel-firmware-2.6.32-358.88.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debug-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.88.4.el6.x86_64.rpm
kernel-devel-2.6.32-358.88.4.el6.x86_64.rpm
kernel-headers-2.6.32-358.88.4.el6.x86_64.rpm
perf-2.6.32-358.88.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.88.4.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.88.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
python-perf-2.6.32-358.88.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jtB0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1641:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)
Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software side of the mitigation for this hardware issue. To be fully functional, up-to-date CPU microcode applied on the system is required. Please refer to References section for further information about this issue, CPU microcode requirements and the potential performance impact.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd

Package List

Red Hat Enterprise Linux Server AUS (v. 6.4):
Source: kernel-2.6.32-358.88.4.el6.src.rpm
noarch: kernel-doc-2.6.32-358.88.4.el6.noarch.rpm kernel-firmware-2.6.32-358.88.4.el6.noarch.rpm
x86_64: kernel-2.6.32-358.88.4.el6.x86_64.rpm kernel-debug-2.6.32-358.88.4.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.88.4.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.88.4.el6.x86_64.rpm kernel-devel-2.6.32-358.88.4.el6.x86_64.rpm kernel-headers-2.6.32-358.88.4.el6.x86_64.rpm perf-2.6.32-358.88.4.el6.x86_64.rpm perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.4):
Source: kernel-2.6.32-358.88.4.el6.src.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.88.4.el6.x86_64.rpm perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm python-perf-2.6.32-358.88.4.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1641-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1641
Issued Date: : 2018-05-29
CVE Names: CVE-2018-3639

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.4Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64


Bugs Fixed

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass


Related News