-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2018:2309-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2309 Issue date: 2018-07-31 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD) Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.6): Source: kernel-2.6.32-504.72.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-504.72.1.el6.noarch.rpm kernel-doc-2.6.32-504.72.1.el6.noarch.rpm kernel-firmware-2.6.32-504.72.1.el6.noarch.rpm x86_64: kernel-2.6.32-504.72.1.el6.x86_64.rpm kernel-debug-2.6.32-504.72.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.72.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.72.1.el6.x86_64.rpm kernel-devel-2.6.32-504.72.1.el6.x86_64.rpm kernel-headers-2.6.32-504.72.1.el6.x86_64.rpm perf-2.6.32-504.72.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.6): Source: kernel-2.6.32-504.72.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-504.72.1.el6.noarch.rpm kernel-doc-2.6.32-504.72.1.el6.noarch.rpm kernel-firmware-2.6.32-504.72.1.el6.noarch.rpm x86_64: kernel-2.6.32-504.72.1.el6.x86_64.rpm kernel-debug-2.6.32-504.72.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.72.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.72.1.el6.x86_64.rpm kernel-devel-2.6.32-504.72.1.el6.x86_64.rpm kernel-headers-2.6.32-504.72.1.el6.x86_64.rpm perf-2.6.32-504.72.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.6): x86_64: kernel-debug-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.72.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm python-perf-2.6.32-504.72.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.6): x86_64: kernel-debug-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.72.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm python-perf-2.6.32-504.72.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW2Ci9NzjgjWX9erEAQgEoQ/+J5ma8/4G0nW9V97n12ucBW3tKl87rx7v c1nS90WDjKPNQzyO1jbUfo14HiGnEvSjEWm34aZbw3gAvxAkyvtZ7LdLZIao9qLO gbajE9ZIaBYxU+VOPSE1oRKS2TGf0N3AN5CzEYQv6JOOakive6DDXELcnxe1GeFu P35nWizQHt1aAnI8jnfCX99KWX5N2hVF8dFidmkjz0iRCRN6574ewH6UTHeuebOE yL1VSFIRL9SN4mdp2oH9sWpL3/F8xMdhYH9oCBp3WKLWwLSrYlT67U1yQVAbXAye puMpoDhbyWB6jvAxm+4nNkZvxdm10l7kztSMbz59gQchSNW4G5Nzm6x1BL5HZI08 TeqKWrc+VTs52yMOaTVJCA1TYPnxEala02HhI7UoUenbkPebwM/POAvfxLJy4kvY fPCjEPrhXIsOPfl9N2lgi7jdxzXGsnML882k3EG1Ywow3aVlzIQnHOUIDdW5hs6s l/9jOGlGbGdct8EY/Prq0t/ltvflwM7JsMJDvVz/23OCa1qhgPpTYte5W1g3y/ll xi1aqhBzKCdvV1xTlhYaLWK6aFxBh6m7Y57q1gVx0F+p76OqWr6Z1N7ppwrPKWom 3R0RHSIC45al8FR5sig54uzBqFzrjig+QLYUD3F+ykmhwnUMlQOX7QEkw2ZfhCmN BeHcDfgY24o= =rd1U -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce