-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security update Advisory ID: RHSA-2019:1176-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1176 Issue date: 2019-05-14 CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130) * Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126) * Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127) * Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-957.12.2.rt56.929.el7.src.rpm noarch: kernel-rt-doc-3.10.0-957.12.2.rt56.929.el7.noarch.rpm x86_64: kernel-rt-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debug-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-kvm-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-trace-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-957.12.2.rt56.929.el7.src.rpm noarch: kernel-rt-doc-3.10.0-957.12.2.rt56.929.el7.noarch.rpm x86_64: kernel-rt-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debug-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-trace-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/vulnerabilities/mds https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNsSXtzjgjWX9erEAQisChAAphgL0L4e6Xzk2h2pKJLR89eB0OxGes/0 h1lLwf2axpZuNcAfAnzkErQfb6t3Wh9VkYlOm3GuhjWwupxmqRnXLKUrz4efzHak hgcaVhXxq0av8/Jp4OGlMZdqIrbUC7ZQYzTa8vtCW2EBIzoIrWvkGerzOWdAzB3w uVYlN7zJ8wxgJgyRTrrVQBDb3LTu8oAZSZ5xeR1/kcz3pQ0+txEdZFXp5vDmWrhn INezukVZ8BVWaPRznAZS84CfZpe1WP5H29vTgYQxxuA+QZvIVP8NP24lTxIIL4e6 5abDRMrWvAp5AokKuMvBWpxCS7u8gPlTWD3Gz6QIhxq8bEgLObuERXZpkQ/3IbbG Sa96QIA5RwioIsrgzNx7uPsoq7QRFEkytZCircL0jTC+yZE5XCJve1jxydcm4hPc PhUOP06TRsPVDvntSug+g6zlPzYR5s/6wSZhShTCp6IYfrMgBjU3fzwFZyfOGuJ7 8Ny/M0dRHtodd+MF2zKRmNUKd4pVlGp1G9RzDirqh8Scln/YPTX9SViC5VP7l21N xUxh3Sq5xiGiqTiMYtfd2DkT/b8e+eytAcMbkmGwl8euG2sVGMZwKj64UjqmNO4M XGmOXhS18jBhXNzV32woFHec7jh/lo3q7ob51Wn9FhyTQlE7fQcf4iT8mnV5ZPxC RpDW4Jgil4w= =AO2w -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce