-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2018:1640-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1640 Issue date: 2018-05-29 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software side of the mitigation for this hardware issue. To be fully functional, up-to-date CPU microcode applied on the system is required. Please refer to References section for further information about this issue, CPU microcode requirements and the potential performance impact. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.5): Source: kernel-2.6.32-431.89.4.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-431.89.4.el6.noarch.rpm kernel-doc-2.6.32-431.89.4.el6.noarch.rpm kernel-firmware-2.6.32-431.89.4.el6.noarch.rpm x86_64: kernel-2.6.32-431.89.4.el6.x86_64.rpm kernel-debug-2.6.32-431.89.4.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.89.4.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.89.4.el6.x86_64.rpm kernel-devel-2.6.32-431.89.4.el6.x86_64.rpm kernel-headers-2.6.32-431.89.4.el6.x86_64.rpm perf-2.6.32-431.89.4.el6.x86_64.rpm perf-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: kernel-2.6.32-431.89.4.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.89.4.el6.x86_64.rpm perf-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm python-perf-2.6.32-431.89.4.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWw2Aj9zjgjWX9erEAQg3gQ/+JcZ+XZ8/oZ4PW7kMHnTQGr5FDEhFnsJ5 HHkZ0HOoCmsWhEz9r65ZvwBcb/5Ht7lFdIINiZeeBalkO4VbiO5jnskzVzYM9F1J DtUl22uFsxeWFgQrc+M13/RfRUlOcmR0OIoj6/CYG+216TkVH2RCXfJ/rsm/Tgr4 Wy/Qo8Hz0TXK6wf4BbL0QlEA2a5D0NCsss5WoK+7c+waKtcrz2ZF3ZNnuaUDYAmb DlWCtIuTMvSiVrFSD3gJ/IJuzM6Vq54wWZ5oOrHgvY3+4WruttgJ1DIB26nV5zRt 80r7a4G14ET6AdoUpqd7VurIHgUaPlyOru5f+Rya1GLKffwNXg9bEiyCNqdc4I8x /mAfjGbdZI0t3Ea7YMbspIkHR/S4hWO4YMFW+qRQE0IPirulFpCyS38JS6HNb0F2 ab+AR1y8a9SklQ6Q0WpXWm1tsm7wcntqV3sLaVm1bqNR7TOJUxL9Vf4HLLsBXt/v WasR5tTd5Pizg47VXqg4lLdQdVVpeE8JYnT9TsnNjdnL7F49iKj4ygjM6CCwJBr/ ryRqEr8Pz1dYgdcPUgllODXhvlCuKhiGtR3TUWBCJfbohXEWMwoeWIq33BejBGyY /w7HVmWdkebX8/7qBPPI2gUpj/QiKm72vNtPj4RhObsc1GQEg/fgBZBM+JR1cSJy 2vKONi3BnGg= =wBPU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce