-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:1737-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1737 Issue date: 2018-05-29 CVE Names: CVE-2017-18017 CVE-2018-3639 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software side of the mitigation for this hardware issue. To be fully functional, up-to-date CPU microcode applied on the system might be required. Please refer to References section for further information about this issue, CPU microcode requirements and the potential performance impact. In this update, mitigation for PowerPC architecture is provided. * kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639. Bug Fix(es): These updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3461451 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.3): Source: kernel-3.10.0-514.51.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.51.1.el7.noarch.rpm kernel-doc-3.10.0-514.51.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.51.1.el7.x86_64.rpm kernel-debug-3.10.0-514.51.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.51.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.51.1.el7.x86_64.rpm kernel-devel-3.10.0-514.51.1.el7.x86_64.rpm kernel-headers-3.10.0-514.51.1.el7.x86_64.rpm kernel-tools-3.10.0-514.51.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.51.1.el7.x86_64.rpm perf-3.10.0-514.51.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm python-perf-3.10.0-514.51.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3): x86_64: kernel-debug-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.51.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.51.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.3): Source: kernel-3.10.0-514.51.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.51.1.el7.noarch.rpm kernel-doc-3.10.0-514.51.1.el7.noarch.rpm ppc64: kernel-3.10.0-514.51.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-514.51.1.el7.ppc64.rpm kernel-debug-3.10.0-514.51.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-514.51.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.51.1.el7.ppc64.rpm kernel-devel-3.10.0-514.51.1.el7.ppc64.rpm kernel-headers-3.10.0-514.51.1.el7.ppc64.rpm kernel-tools-3.10.0-514.51.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-514.51.1.el7.ppc64.rpm perf-3.10.0-514.51.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm python-perf-3.10.0-514.51.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm ppc64le: kernel-3.10.0-514.51.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.51.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.51.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.51.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.51.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.51.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.51.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.51.1.el7.ppc64le.rpm perf-3.10.0-514.51.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm python-perf-3.10.0-514.51.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm s390x: kernel-3.10.0-514.51.1.el7.s390x.rpm kernel-debug-3.10.0-514.51.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-514.51.1.el7.s390x.rpm kernel-debug-devel-3.10.0-514.51.1.el7.s390x.rpm kernel-debuginfo-3.10.0-514.51.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-514.51.1.el7.s390x.rpm kernel-devel-3.10.0-514.51.1.el7.s390x.rpm kernel-headers-3.10.0-514.51.1.el7.s390x.rpm kernel-kdump-3.10.0-514.51.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-514.51.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-514.51.1.el7.s390x.rpm perf-3.10.0-514.51.1.el7.s390x.rpm perf-debuginfo-3.10.0-514.51.1.el7.s390x.rpm python-perf-3.10.0-514.51.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-514.51.1.el7.s390x.rpm x86_64: kernel-3.10.0-514.51.1.el7.x86_64.rpm kernel-debug-3.10.0-514.51.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.51.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.51.1.el7.x86_64.rpm kernel-devel-3.10.0-514.51.1.el7.x86_64.rpm kernel-headers-3.10.0-514.51.1.el7.x86_64.rpm kernel-tools-3.10.0-514.51.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.51.1.el7.x86_64.rpm perf-3.10.0-514.51.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm python-perf-3.10.0-514.51.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.3): ppc64: kernel-debug-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.51.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-514.51.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.51.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.51.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.51.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.51.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.51.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-18017 https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd https://access.redhat.com/articles/3461451 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWw2hHdzjgjWX9erEAQgMIg/9F2rR4PhOYLGlkZOlaWFqKijsIAEsoJfy O+oEhU3jycYwSMgckJbjHuTLhH+rLWXetWRP/BosoNPxvxiqaDRI1mVAxqZddAmp LeEHQeXnkRKHA/QjsaZiDxi83VkvdxZMcz7P8qN/gsotiFDdbu+Ku0twv+Sf3618 TyE2CJYmEv7x2h5ZLj3+PiGLtFQnSA9lvWNXId2X3lJZrDbsrrPRI1AjrCj4+XOk sLpbVLRjay5vQ9vXtKmzWtCEVXs7HWcqY+Lk4qncTgQy3I14fToqCI79nan3pdDr 1rQ0EiavFcZcJxMlQaq4L7q0U8rPRmtpqhPjhXYpQn9iK2JLsrr3S4XTESWtiFCY kN2XlNmb4AHsCxyc8DX00mBo6GTlTvmIa7/7vmI8vNg+TqUt1kJfFYXUbVW36F3o t0RySEUUJsN43bBRCEHCIjhuBUCsTSOg6sjwaGflbdDiEZbvOZg8khf70aokOmtk mIPiLoQwxzpRIIpHRwDvlepawTIHpV306K57V1itbXMA20BVZiHmrbP408RDIBsG NWh89KIFkK99lxaep4MJdknGmwylbsFBsZbuCBspRF3Iu4G4EfU9HGMROM5bRIiT moajwUeIuycqxA93edPQaz1ybjt/I1Zm5rduh6luTifF29OPux36cFi54GflwBxp kwBsFb0zdr8= =1vU1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce