-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2019:1193-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1193 Issue date: 2019-05-14 CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130) * Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126) * Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127) * Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.6): Source: kernel-2.6.32-504.78.2.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-504.78.2.el6.noarch.rpm kernel-doc-2.6.32-504.78.2.el6.noarch.rpm kernel-firmware-2.6.32-504.78.2.el6.noarch.rpm x86_64: kernel-2.6.32-504.78.2.el6.x86_64.rpm kernel-debug-2.6.32-504.78.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.78.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.78.2.el6.x86_64.rpm kernel-devel-2.6.32-504.78.2.el6.x86_64.rpm kernel-headers-2.6.32-504.78.2.el6.x86_64.rpm perf-2.6.32-504.78.2.el6.x86_64.rpm perf-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.6): x86_64: kernel-debug-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.78.2.el6.x86_64.rpm perf-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm python-perf-2.6.32-504.78.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/mds 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNsc6tzjgjWX9erEAQj8TBAAp/1LX+lvYXeZCbeMbf7CoG1/H7CFQ5gw h9y/PFtHrf86meNVv6Lr7VUI1RmZ8O9cHGYBJlsCGJJVSOLi0klqHY/mkVnqqMdh zrl1SoTgjZ1DtHK4TmqGWkKaeRcxAwDy514Yvly3EACL3KNoYRM38DoZ22p8iNKB 6UsX1NOcJ5qgbqGW/VeqBh9EQPY8qYNLy1bxl411MSNRTk9pa34ZJWVLBppdR1t0 fLU0XLHsQKYfE/mzWpvA+t8SHEU68CNp7mNSkJX1iCqN5Zx8Rii2286KP7tmtBRw ae1onwgeqiCvyz3aHTvUMToDJHz2kpSqyp18fKXlCd6BPKCDMRa8db0iAUoklXzJ GYvoA7xBPor1z3JZ1j11yUbSau+qmwLv8rfkySc7kQHG7enSNnmfkBm5b9jJaV7Z aecUI/lPp21ZS9fh4TVovT81FPFYaD5CehBUz20oj1Pv2m3/mJCr9MTr+hDnp5WZ guWvqzJE1cPPPKauVH1H74YUa2EFJXeK1DYurZqCcAvFO+Zg/Ts3lGaRfsaA53EP yoWeLiAXLPsnxM2iZA0AFjUaA0vFh6CAv84d233CHXoKhXJhopEUMs6PuN1026fs R1p84fb0/GuS6XimUdYP+Ca6f2Gk2UyHgB+SuOadfTYvd/8P3AufWMnhE+X0LdT/ G1KaRvEephs= =P2rK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce