what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1168-01

Red Hat Security Advisory 2019-1168-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1168-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a CPU related vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | d6bf40a54c36db8f644c4743fc6bcbe6f318d320ec6f8a661be84fe8c6eeffa9

Red Hat Security Advisory 2019-1168-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:1168-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1168
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an
unprivileged attacker could use this flaw to read private data resident
within the CPU's processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-957.12.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.2.el7.x86_64.rpm
kernel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm
perf-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-957.12.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.2.el7.x86_64.rpm
kernel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm
perf-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-957.12.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.12.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debug-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.12.2.el7.ppc64.rpm
kernel-devel-3.10.0-957.12.2.el7.ppc64.rpm
kernel-headers-3.10.0-957.12.2.el7.ppc64.rpm
kernel-tools-3.10.0-957.12.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.ppc64.rpm
perf-3.10.0-957.12.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
python-perf-3.10.0-957.12.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debug-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-devel-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-headers-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-tools-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.ppc64le.rpm
perf-3.10.0-957.12.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
python-perf-3.10.0-957.12.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.12.2.el7.s390x.rpm
kernel-debug-3.10.0-957.12.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.12.2.el7.s390x.rpm
kernel-devel-3.10.0-957.12.2.el7.s390x.rpm
kernel-headers-3.10.0-957.12.2.el7.s390x.rpm
kernel-kdump-3.10.0-957.12.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.12.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.12.2.el7.s390x.rpm
perf-3.10.0-957.12.2.el7.s390x.rpm
perf-debuginfo-3.10.0-957.12.2.el7.s390x.rpm
python-perf-3.10.0-957.12.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.12.2.el7.x86_64.rpm
kernel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm
perf-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.12.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-957.12.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.2.el7.x86_64.rpm
kernel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm
perf-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ik8D
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close