-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security update Advisory ID: RHSA-2018:1630-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1630 Issue date: 2018-05-21 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software side of the mitigation for this hardware issue. To be fully functional, up-to-date CPU microcode applied on the system is required. Please refer to References section for further information about this issue, CPU microcode requirements and the potential performance impact. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-862.3.2.rt56.808.el7.src.rpm noarch: kernel-rt-doc-3.10.0-862.3.2.rt56.808.el7.noarch.rpm x86_64: kernel-rt-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-kvm-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-862.3.2.rt56.808.el7.src.rpm noarch: kernel-rt-doc-3.10.0-862.3.2.rt56.808.el7.noarch.rpm x86_64: kernel-rt-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.3.2.rt56.808.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWwNQpdzjgjWX9erEAQh8wg//ZtM5ecoQndYd07zTPqohhoq294LBZFmO xwfUy88PCNOzsx8b4HEXzYHoHuS8q0dV/mWHH4lzqncbWRB2e0nhrUVl076Rj8Ek xp4kJtoef44dn+I7yJRShqrFqcUsXgDn5ttBxgo2/Wi44BuEQYSU8kAkMVt+R+HL e1a9Wo2BspKgLGnDT0JtcByBAhTUJviyLoDQresi6mzxQiLy2vCKd0RsVVeek+8c yqOO4thJ3y2gt4MiR8j4RlwK85+g6WlzexqPxXrGxPSKIGIxQI0BkzCPXuVDrBpe dohrRyurGnMk6OgmEyhYIz7GA+kc73IVzJrNTvj11eaKj4I/n4YcZ08+JFQk9Ykm RiNFOSSOkAP5EXfUfmCvekSPHSI/StTQUhmBir5ZuGqwJuDdtRM2hbTsyZ9f08LV Tm2UQKDm1whFI4MK+n/dSWlbiebP2ftcKZriai15xKu5HuYJlNpriEZqZ5Tf6K7+ mgfYB/FVrenJAVRZWzdmgmpxVj5r323m/w9WseUOvwr+UVAFuw+UKNuR3MVU4GRc quhGOTDSVFxq/Jfg25oVr5CvIDRMSC4JdS8InjTZQv4+5Z0WRBlEtHnxBUXq9vC5 xqu8hyVBs2yprdTlgXkbdFUR891QS94xHAw0kd78b50v4wEYaHR/sZpDt/WfbWO8 h+7XHLir6wI= =Dtnd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce