-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2018:1629-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1629 Issue date: 2018-05-21 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch, ppc64le 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software side of the mitigation for this hardware issue. To be fully functional, up-to-date CPU microcode applied on the system is required. Please refer to References section for further information about this issue, CPU microcode requirements and the potential performance impact. In this update mitigations for x86-64 architecture are provided. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-862.3.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-862.3.2.el7.noarch.rpm kernel-doc-3.10.0-862.3.2.el7.noarch.rpm x86_64: kernel-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm kernel-devel-3.10.0-862.3.2.el7.x86_64.rpm kernel-headers-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.3.2.el7.x86_64.rpm perf-3.10.0-862.3.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm python-perf-3.10.0-862.3.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.3.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-862.3.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-862.3.2.el7.noarch.rpm kernel-doc-3.10.0-862.3.2.el7.noarch.rpm x86_64: kernel-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm kernel-devel-3.10.0-862.3.2.el7.x86_64.rpm kernel-headers-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.3.2.el7.x86_64.rpm perf-3.10.0-862.3.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm python-perf-3.10.0-862.3.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.3.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-862.3.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-862.3.2.el7.noarch.rpm kernel-doc-3.10.0-862.3.2.el7.noarch.rpm ppc64: kernel-3.10.0-862.3.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-862.3.2.el7.ppc64.rpm kernel-debug-3.10.0-862.3.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-862.3.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.3.2.el7.ppc64.rpm kernel-devel-3.10.0-862.3.2.el7.ppc64.rpm kernel-headers-3.10.0-862.3.2.el7.ppc64.rpm kernel-tools-3.10.0-862.3.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-862.3.2.el7.ppc64.rpm perf-3.10.0-862.3.2.el7.ppc64.rpm perf-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm python-perf-3.10.0-862.3.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm ppc64le: kernel-3.10.0-862.3.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debug-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.3.2.el7.ppc64le.rpm kernel-devel-3.10.0-862.3.2.el7.ppc64le.rpm kernel-headers-3.10.0-862.3.2.el7.ppc64le.rpm kernel-tools-3.10.0-862.3.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.3.2.el7.ppc64le.rpm perf-3.10.0-862.3.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm python-perf-3.10.0-862.3.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm s390x: kernel-3.10.0-862.3.2.el7.s390x.rpm kernel-debug-3.10.0-862.3.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.3.2.el7.s390x.rpm kernel-debug-devel-3.10.0-862.3.2.el7.s390x.rpm kernel-debuginfo-3.10.0-862.3.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.3.2.el7.s390x.rpm kernel-devel-3.10.0-862.3.2.el7.s390x.rpm kernel-headers-3.10.0-862.3.2.el7.s390x.rpm kernel-kdump-3.10.0-862.3.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.3.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.3.2.el7.s390x.rpm perf-3.10.0-862.3.2.el7.s390x.rpm perf-debuginfo-3.10.0-862.3.2.el7.s390x.rpm python-perf-3.10.0-862.3.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.s390x.rpm x86_64: kernel-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm kernel-devel-3.10.0-862.3.2.el7.x86_64.rpm kernel-headers-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.3.2.el7.x86_64.rpm perf-3.10.0-862.3.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm python-perf-3.10.0-862.3.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): noarch: kernel-abi-whitelists-3.10.0-862.3.2.el7.noarch.rpm kernel-doc-3.10.0-862.3.2.el7.noarch.rpm ppc64le: kernel-3.10.0-862.3.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debug-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.3.2.el7.ppc64le.rpm kernel-devel-3.10.0-862.3.2.el7.ppc64le.rpm kernel-headers-3.10.0-862.3.2.el7.ppc64le.rpm kernel-tools-3.10.0-862.3.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.3.2.el7.ppc64le.rpm perf-3.10.0-862.3.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm python-perf-3.10.0-862.3.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm s390x: kernel-3.10.0-862.3.2.el7.s390x.rpm kernel-debug-3.10.0-862.3.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.3.2.el7.s390x.rpm kernel-debug-devel-3.10.0-862.3.2.el7.s390x.rpm kernel-debuginfo-3.10.0-862.3.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.3.2.el7.s390x.rpm kernel-devel-3.10.0-862.3.2.el7.s390x.rpm kernel-headers-3.10.0-862.3.2.el7.s390x.rpm kernel-kdump-3.10.0-862.3.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.3.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.3.2.el7.s390x.rpm perf-3.10.0-862.3.2.el7.s390x.rpm perf-debuginfo-3.10.0-862.3.2.el7.s390x.rpm python-perf-3.10.0-862.3.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.3.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-862.3.2.el7.ppc64.rpm perf-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.3.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.3.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.3.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): noarch: kernel-doc-3.10.0-862.3.2.el7.noarch.rpm ppc64le: kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.3.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.3.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-862.3.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-862.3.2.el7.noarch.rpm kernel-doc-3.10.0-862.3.2.el7.noarch.rpm x86_64: kernel-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm kernel-devel-3.10.0-862.3.2.el7.x86_64.rpm kernel-headers-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.3.2.el7.x86_64.rpm perf-3.10.0-862.3.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm python-perf-3.10.0-862.3.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.3.2.el7.x86_64.rpm perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWwQwJ9zjgjWX9erEAQjdlRAAnQOZuo+CoE6OSnS78PFeELe6CxOn4IeC aOuX294mGfx6k/C8ttrjHa1sthc9Wzup3+Cg+sWDZoewLti1t/FKEohX8XEGnv93 MGVs0t0K3RyQjWO74a9WmS6u6B8vzSrowfvifBp/B88hAc6wn8QlZSy5+n2SeDKO UZWjrQFYTl+QW38TrEHuKj2+Vgh4Yt5+L7V30OJmSsOCddX4cwqoSAFSBpooNKZG OvxxPa8WL/93FOvKxTZiBbY1jjvO9pZ8TS4zzZT/xvWGyz1tiIuoPlZdKIbKYtR4 /eNE2ywbMnS6SB0eLLanDmFvbQSAQ/jjqi3VAYcY/+4ouZBZGxd/Q44gYmqpnRjq vWajY+ZTq9/v31rmkNsFHL3GPI3r61Lvft03g5zeVfGZoaLUmQVNNT3iKABxLU+9 BUOt3IZcUEl38hrESNYbRiVYJ+WEm2kP1RdAYo7J5t3hc9c+0Qn4Ip1IkeYZb5xU tOkh8TJ1Y1nPKAeJjslCQp45o6LsbCmB71yWLH1OpTHkRlwMUOTxwZ3SFMrGUxuW nRZfQdvIfxHhE3jbyTE5CMRYAlxwhJ4Ycfmz1pwWE8gGzTZL+GjYTmWy6T+4rqB9 gs3/N964DO2wfe3mY1tE8dpxQsM9hHAlZTLMnz/58DcpvpIoZ6vQqy6RW3DTJVLN Pn8ApLQeYNw= =yJKD -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce