-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:2171-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2171
Issue date:        2018-07-11
CVE Names:         CVE-2018-3639 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long
Life.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
kernel-2.6.18-348.40.1.el5.src.rpm

i386:
kernel-2.6.18-348.40.1.el5.i686.rpm
kernel-PAE-2.6.18-348.40.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.40.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.40.1.el5.i686.rpm
kernel-debug-2.6.18-348.40.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.40.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.40.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.40.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.40.1.el5.i686.rpm
kernel-devel-2.6.18-348.40.1.el5.i686.rpm
kernel-headers-2.6.18-348.40.1.el5.i386.rpm
kernel-xen-2.6.18-348.40.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.40.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.40.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.40.1.el5.ia64.rpm
kernel-debug-2.6.18-348.40.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.40.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.40.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.40.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.40.1.el5.ia64.rpm
kernel-devel-2.6.18-348.40.1.el5.ia64.rpm
kernel-headers-2.6.18-348.40.1.el5.ia64.rpm
kernel-xen-2.6.18-348.40.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.40.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.40.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.40.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.40.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.40.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.40.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.40.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.40.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.40.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.40.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.40.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.40.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.40.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.40.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW0Yk39zjgjWX9erEAQjRYA/+MBsMtTamzbvm0LwtNeGVxXffJUtnP1/E
e4Mbp4DfkP7fru3TVgyQpd1TUC8NmBXvUrpAcJSJZGmx6erzG09lCye8XETFTmmH
xdclCtZ3y7U/1vpMS4cg0Nywj3seRByABiCMcMrAETuguyZOeom1Cqp0QWM8i1wi
OMK+xCXu/c+OzvhT5cvVwhXdJdQbK3XIom0jfCnt5wUflDsCoC9cDHyD7xiXybIC
ItF3gGtVhP0mgEbun5QIu8cHve+2ZjQxwCC+KISX7VfVsYqLfGn4c5VNw48iY1yM
Rg9HWn7OB90X/4BXyv0LAte+52DlG+xbg9hD+VXRCPfTytI9jB/u1S2INMDGS98O
YhtrjAWwL1QwMUuX1evRQinLwua1FJgr5uWJyy7vPb230f08OzMmYT5dxhFhbZBL
z9Ng5MPAmkT9eNoeaIFf2xpW4gBW5lBLrA+Eh93LT5wKX3pUtChuM2uayfXCIOLU
vZr7uL2Y1cl9Fp1Z4njNTe+IhUaDUG+VQ6eGR9KZnRiNQJ0aM4N0Gp1QXNOh3f97
VesV9LaFJomgJ7wjzXLSaI0kK98PEbmerF0lAn6sxG2sAUHSjzcuh/orGYbDYymz
0dpU7+AiY8Xi3sBHfYkq2WUnyo5FMLgEidUWs4giZh563RaHj5wiQC/QILouxv7R
YplwxvnlwN8=RQlx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2171:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd

Package List

Red Hat Enterprise Linux Long Life (v. 5.9 server):
Source: kernel-2.6.18-348.40.1.el5.src.rpm
i386: kernel-2.6.18-348.40.1.el5.i686.rpm kernel-PAE-2.6.18-348.40.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-348.40.1.el5.i686.rpm kernel-PAE-devel-2.6.18-348.40.1.el5.i686.rpm kernel-debug-2.6.18-348.40.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-348.40.1.el5.i686.rpm kernel-debug-devel-2.6.18-348.40.1.el5.i686.rpm kernel-debuginfo-2.6.18-348.40.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-348.40.1.el5.i686.rpm kernel-devel-2.6.18-348.40.1.el5.i686.rpm kernel-headers-2.6.18-348.40.1.el5.i386.rpm kernel-xen-2.6.18-348.40.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-348.40.1.el5.i686.rpm kernel-xen-devel-2.6.18-348.40.1.el5.i686.rpm
ia64: kernel-2.6.18-348.40.1.el5.ia64.rpm kernel-debug-2.6.18-348.40.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-348.40.1.el5.ia64.rpm kernel-debug-devel-2.6.18-348.40.1.el5.ia64.rpm kernel-debuginfo-2.6.18-348.40.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-348.40.1.el5.ia64.rpm kernel-devel-2.6.18-348.40.1.el5.ia64.rpm kernel-headers-2.6.18-348.40.1.el5.ia64.rpm kernel-xen-2.6.18-348.40.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-348.40.1.el5.ia64.rpm kernel-xen-devel-2.6.18-348.40.1.el5.ia64.rpm
noarch: kernel-doc-2.6.18-348.40.1.el5.noarch.rpm
x86_64: kernel-2.6.18-348.40.1.el5.x86_64.rpm kernel-debug-2.6.18-348.40.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-348.40.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-348.40.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-348.40.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-348.40.1.el5.x86_64.rpm kernel-devel-2.6.18-348.40.1.el5.x86_64.rpm kernel-headers-2.6.18-348.40.1.el5.x86_64.rpm kernel-xen-2.6.18-348.40.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-348.40.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-348.40.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2171-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2171
Issued Date: : 2018-07-11
CVE Names: CVE-2018-3639

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5.9 LongLife.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, ia64, noarch, x86_64


Bugs Fixed

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass


Related News