-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1169-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1169 Issue date: 2019-05-14 CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130) * Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126) * Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127) * Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * aio O_DIRECT writes to non-page-aligned file locations on ext4 can result in the overlapped portion of the page containing zeros (BZ#1686170) * Tolerate new s390x crypto hardware for migration (BZ#1695496) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-754.14.2.el6.src.rpm i386: kernel-2.6.32-754.14.2.el6.i686.rpm kernel-debug-2.6.32-754.14.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm kernel-devel-2.6.32-754.14.2.el6.i686.rpm kernel-headers-2.6.32-754.14.2.el6.i686.rpm perf-2.6.32-754.14.2.el6.i686.rpm perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.14.2.el6.noarch.rpm kernel-doc-2.6.32-754.14.2.el6.noarch.rpm kernel-firmware-2.6.32-754.14.2.el6.noarch.rpm x86_64: kernel-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm kernel-debug-devel-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm kernel-devel-2.6.32-754.14.2.el6.x86_64.rpm kernel-headers-2.6.32-754.14.2.el6.x86_64.rpm perf-2.6.32-754.14.2.el6.x86_64.rpm perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm python-perf-2.6.32-754.14.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm python-perf-2.6.32-754.14.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-754.14.2.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-754.14.2.el6.noarch.rpm kernel-doc-2.6.32-754.14.2.el6.noarch.rpm kernel-firmware-2.6.32-754.14.2.el6.noarch.rpm x86_64: kernel-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm kernel-debug-devel-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm kernel-devel-2.6.32-754.14.2.el6.x86_64.rpm kernel-headers-2.6.32-754.14.2.el6.x86_64.rpm perf-2.6.32-754.14.2.el6.x86_64.rpm perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm python-perf-2.6.32-754.14.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-754.14.2.el6.src.rpm i386: kernel-2.6.32-754.14.2.el6.i686.rpm kernel-debug-2.6.32-754.14.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm kernel-devel-2.6.32-754.14.2.el6.i686.rpm kernel-headers-2.6.32-754.14.2.el6.i686.rpm perf-2.6.32-754.14.2.el6.i686.rpm perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.14.2.el6.noarch.rpm kernel-doc-2.6.32-754.14.2.el6.noarch.rpm kernel-firmware-2.6.32-754.14.2.el6.noarch.rpm ppc64: kernel-2.6.32-754.14.2.el6.ppc64.rpm kernel-bootwrapper-2.6.32-754.14.2.el6.ppc64.rpm kernel-debug-2.6.32-754.14.2.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm kernel-debug-devel-2.6.32-754.14.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.14.2.el6.ppc64.rpm kernel-devel-2.6.32-754.14.2.el6.ppc64.rpm kernel-headers-2.6.32-754.14.2.el6.ppc64.rpm perf-2.6.32-754.14.2.el6.ppc64.rpm perf-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm s390x: kernel-2.6.32-754.14.2.el6.s390x.rpm kernel-debug-2.6.32-754.14.2.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.s390x.rpm kernel-debug-devel-2.6.32-754.14.2.el6.s390x.rpm kernel-debuginfo-2.6.32-754.14.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.14.2.el6.s390x.rpm kernel-devel-2.6.32-754.14.2.el6.s390x.rpm kernel-headers-2.6.32-754.14.2.el6.s390x.rpm kernel-kdump-2.6.32-754.14.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.14.2.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.14.2.el6.s390x.rpm perf-2.6.32-754.14.2.el6.s390x.rpm perf-debuginfo-2.6.32-754.14.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.s390x.rpm x86_64: kernel-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm kernel-debug-devel-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm kernel-devel-2.6.32-754.14.2.el6.x86_64.rpm kernel-headers-2.6.32-754.14.2.el6.x86_64.rpm perf-2.6.32-754.14.2.el6.x86_64.rpm perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm python-perf-2.6.32-754.14.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.14.2.el6.ppc64.rpm perf-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm python-perf-2.6.32-754.14.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-754.14.2.el6.s390x.rpm kernel-debuginfo-2.6.32-754.14.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.14.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.14.2.el6.s390x.rpm perf-debuginfo-2.6.32-754.14.2.el6.s390x.rpm python-perf-2.6.32-754.14.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm python-perf-2.6.32-754.14.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-754.14.2.el6.src.rpm i386: kernel-2.6.32-754.14.2.el6.i686.rpm kernel-debug-2.6.32-754.14.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm kernel-devel-2.6.32-754.14.2.el6.i686.rpm kernel-headers-2.6.32-754.14.2.el6.i686.rpm perf-2.6.32-754.14.2.el6.i686.rpm perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.14.2.el6.noarch.rpm kernel-doc-2.6.32-754.14.2.el6.noarch.rpm kernel-firmware-2.6.32-754.14.2.el6.noarch.rpm x86_64: kernel-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm kernel-debug-devel-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm kernel-devel-2.6.32-754.14.2.el6.x86_64.rpm kernel-headers-2.6.32-754.14.2.el6.x86_64.rpm perf-2.6.32-754.14.2.el6.x86_64.rpm perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm python-perf-2.6.32-754.14.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm python-perf-2.6.32-754.14.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/mds 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNsJsNzjgjWX9erEAQhvqA//djCoTZz9c1pgUPl2id5ClYVeEOyRXu8E IoQ25ZtL8p88QA3mArktvi8zVac2I0Ij368btFWChg5jDKjKYunmA9/JT3k0h9oU uFkwnIZycKIwjyoppnJ+0ck9ZtcXYfwVg9vKSQ314+wFWgjP6uA5u826lVmRVp/L ogMeB7I0GMA7Y2aLwL0jawrUlV/yPTDypkTgeCYkEJHduL6TYqBenfU4h44HuC2o Fmf4Efojx95jrMUb5Tj3bdsbexrhoQ4CjnQlUJjNcvQEGEVIYvzuRmXSN5xdoRRh DZ1UICINmJzD5+NKdNJWTrEP8evvmw7IgCNqRUhA25IBBH86cSadt6gqalxh9/DL RFGbNOK2Ny39NA/rM1NsAE0kgiBtaBJNeNCvGBlJDUufNFeZn9el9X3he/30LY1X zOV1Xn3d+9lE6RoXDvnoKaRX52TS+X+Z03Mhr0V0r56MnNu/QmtbaK2y8KBs4Vm4 w41G0BsEkovXJ3AEobnAw0/tnaAQJgfCHIINrknGOPqCrj3OLhpGZgYeYgZZQTei b8GmQADmLE8inpxncYFcodh+5ar4aVDjsLCUV5hUJBqPwR6JsW515sWBQPnaUBiw vLWsvZag1DjpIqrP5JQG3jYtT8XW5/YUM1ey2TPMBuPX/1EVP6DNMcixlaVaJF7P rTvFzC19U40= =FB27 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce