-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1171-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1171 Issue date: 2019-05-14 CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130) * Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126) * Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127) * Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * rwsem in inconsistent state leading system to hung (BZ#1690320) * iscsi driver can block reboot/shutdown (BZ#1693340) * ovl_create can return positive retval and crash the host (BZ#1696289) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.3): Source: kernel-3.10.0-514.64.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.64.2.el7.noarch.rpm kernel-doc-3.10.0-514.64.2.el7.noarch.rpm x86_64: kernel-3.10.0-514.64.2.el7.x86_64.rpm kernel-debug-3.10.0-514.64.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm kernel-devel-3.10.0-514.64.2.el7.x86_64.rpm kernel-headers-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.64.2.el7.x86_64.rpm perf-3.10.0-514.64.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm python-perf-3.10.0-514.64.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.3): Source: kernel-3.10.0-514.64.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.64.2.el7.noarch.rpm kernel-doc-3.10.0-514.64.2.el7.noarch.rpm ppc64le: kernel-3.10.0-514.64.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.64.2.el7.ppc64le.rpm kernel-debug-3.10.0-514.64.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.64.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.64.2.el7.ppc64le.rpm kernel-devel-3.10.0-514.64.2.el7.ppc64le.rpm kernel-headers-3.10.0-514.64.2.el7.ppc64le.rpm kernel-tools-3.10.0-514.64.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.64.2.el7.ppc64le.rpm perf-3.10.0-514.64.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm python-perf-3.10.0-514.64.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm x86_64: kernel-3.10.0-514.64.2.el7.x86_64.rpm kernel-debug-3.10.0-514.64.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm kernel-devel-3.10.0-514.64.2.el7.x86_64.rpm kernel-headers-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.64.2.el7.x86_64.rpm perf-3.10.0-514.64.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm python-perf-3.10.0-514.64.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.3): Source: kernel-3.10.0-514.64.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.64.2.el7.noarch.rpm kernel-doc-3.10.0-514.64.2.el7.noarch.rpm x86_64: kernel-3.10.0-514.64.2.el7.x86_64.rpm kernel-debug-3.10.0-514.64.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm kernel-devel-3.10.0-514.64.2.el7.x86_64.rpm kernel-headers-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.64.2.el7.x86_64.rpm perf-3.10.0-514.64.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm python-perf-3.10.0-514.64.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.3): x86_64: kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.64.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.3): ppc64le: kernel-debug-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.64.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.64.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.64.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.3): x86_64: kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.64.2.el7.x86_64.rpm perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/mds 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNspg9zjgjWX9erEAQj0QA//ftdeanHpohcD4MkLzgWvkTYdDrELc8s1 6KSuX9e3WOIdR+SEBQemcXSgIMPknjQ8BxxPCGvx1D/O8zPxyESUzMDf2zYkkW5C b0bkAZw2N9/yFT/4vuQEiG7FrhO9gEyLFFx8dZXoVEvroO4VKiwbjUpGjQNgxgqM rN4YcENgIfs3ZEQ+zkEDCeluazq/R0MoNYB36iPKLKa7FKwzLnOfSA4dr+KWEw8r 0KcMZmfbiLKq9eFvx4co8XjEvPcLafUszgWjwEO7VOGIFhAcSzT/5Y4IuH6lXsam dkI0XgBgdD2eK+qFdgQkoc6H2Ivqy0op0QOJYy+/rLY2uXNAwHgsdeoxpk5W2Xly fIkdYGIiOFo5Lv9CenJuVmwBS5dUzIbhb3+pWBrghLp7Jyt6MNKsP/EaGfVGIIUE EMmFRDwgr0G5ZfrZadgXt2XgD+zOhhFnTnLlFqc4ZZt5JylcJMm79nbQgZqcUeXH rgt6nLQPdq7ZDbrSCPfS1jr6sbFKiGNIedbxj69GkC723pfadVRqo6tkAcX3smRi K/OogpICfD78uRhs1uh//Lr0fBAa2KAUiOiL30XVH1z9z5zas5gBSPUFQWfXbauU 1OOlwkTgG4vvDAHaCmyrBBjzDXKFb3MhJfNl5bNr5GyfcHp/d9Rd5ZmeS3/a3eM+ BvQBK6z1ylQ= =cUGz -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce