-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2018:2003-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2003 Issue date: 2018-06-26 CVE Names: CVE-2017-11600 CVE-2018-3639 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD) * kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639. Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-862.6.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1576058) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 1576058 - kernel-rt: update to the RHEL7.5.z batch#2 source tree 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-862.6.3.rt56.811.el7.src.rpm noarch: kernel-rt-doc-3.10.0-862.6.3.rt56.811.el7.noarch.rpm x86_64: kernel-rt-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-kvm-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-862.6.3.rt56.811.el7.src.rpm noarch: kernel-rt-doc-3.10.0-862.6.3.rt56.811.el7.noarch.rpm x86_64: kernel-rt-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.6.3.rt56.811.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-11600 https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWzJvN9zjgjWX9erEAQj1zg/+NBTcfiBMzkEhi9u6M8rFZ21j/q+3YlR6 iXBfuaB7Xk8vtxul2WseZ0xGJ2GVfGNK+lq6jGXaqQ/EvrPnlwphCk2A31WtPFV+ 0q/R8E7/QeZi4nPgpovyR25xm/Dd+k9dBmL/F2oi3ZAMX1xZcRTCJIX58/heCx0H VZTSXaKrFX/gFsWd/mn+nLCXFQ950QM3laaz/upRSmJ4IKeokXkDZQnjSjOhm0xS 6RygtBMzP18u313MU0M3y79EE8uB/zLOlhFn7TrfF6h/HK9HVTlL98od43Ykps5y 71tEBmTlwX1ILcA44YV2DuW33DjV6gl0dI2F92Oe6MDNO9TijY8jRnnWYBD9/wxj +0FL3pbFgESAyJqEL/V6cWIoZu+mpU6ZUU5jAtbSLSL0FTLWkIGm2U2uAlpWZylg B7EVI99Eyu/lEujqFMLmQJudQnkdUEa7qj9kdckFAgQmh69ceVBY6RagHTulba04 G00ofTkSfYfQ/2D0fYZ1o6m77te+OP7rcnhc36BZTqOKfvzi2cEZ0+n6QJuSmKOq c3ivCI3IbBIqmERZ6ZX1PLme2WSSxEbn2WoOYm9pM1pO+DgoNwQWM64FLS4lHs0P o4ETFZPH9REKTi86xM7wS8Cu4mSgsr/2BgDs63Pa0Anv6Fe9uABTuZvHLqYSrDs+ pvmp55X6X8s= =XsPQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce