You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:1651-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1651
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update mitigations for x86 (both 32 and 64 bit) architecture are
provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es):

* Previously, an erroneous code in the x86 kexec system call path caused a
memory corruption. As a consequence, the system became unresponsive with
the following kernel stack trace:

‘WARNING: CPU: 13 PID: 36409 at lib/list_debug.c:59
__list_del_entry+0xa1/0xd0 list_del corruption. prev->next should be
ffffdd03fddeeca0, but was (null)’

This update ensures that the code does not corrupt memory. As a result, the
operating system no longer hangs. (BZ#1573176)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.30.1.el6.src.rpm

i386:
kernel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-headers-2.6.32-696.30.1.el6.i686.rpm
perf-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.30.1.el6.noarch.rpm
kernel-doc-2.6.32-696.30.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.30.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.30.1.el6.x86_64.rpm
perf-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.30.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.30.1.el6.noarch.rpm
kernel-doc-2.6.32-696.30.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.30.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.30.1.el6.x86_64.rpm
perf-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.30.1.el6.src.rpm

i386:
kernel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-headers-2.6.32-696.30.1.el6.i686.rpm
perf-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.30.1.el6.noarch.rpm
kernel-doc-2.6.32-696.30.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.30.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.30.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debug-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.30.1.el6.ppc64.rpm
kernel-devel-2.6.32-696.30.1.el6.ppc64.rpm
kernel-headers-2.6.32-696.30.1.el6.ppc64.rpm
perf-2.6.32-696.30.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.30.1.el6.s390x.rpm
kernel-debug-2.6.32-696.30.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.30.1.el6.s390x.rpm
kernel-devel-2.6.32-696.30.1.el6.s390x.rpm
kernel-headers-2.6.32-696.30.1.el6.s390x.rpm
kernel-kdump-2.6.32-696.30.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.30.1.el6.s390x.rpm
perf-2.6.32-696.30.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.30.1.el6.x86_64.rpm
perf-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.30.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm
python-perf-2.6.32-696.30.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.30.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.30.1.el6.s390x.rpm
python-perf-2.6.32-696.30.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.30.1.el6.src.rpm

i386:
kernel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-headers-2.6.32-696.30.1.el6.i686.rpm
perf-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.30.1.el6.noarch.rpm
kernel-doc-2.6.32-696.30.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.30.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.30.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.30.1.el6.x86_64.rpm
perf-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm
python-perf-2.6.32-696.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-2.6.32-696.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.30.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=LQGQ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2018:1642-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1642
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.25.7.rt56.615.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.25.7.rt56.615.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.25.7.rt56.615.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.25.7.rt56.615.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=SuIh
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:1629-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1629
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – noarch, ppc64le

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update mitigations for x86-64 architecture are provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-862.3.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.3.2.el7.noarch.rpm
kernel-doc-3.10.0-862.3.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.3.2.el7.x86_64.rpm
perf-3.10.0-862.3.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.3.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-862.3.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.3.2.el7.noarch.rpm
kernel-doc-3.10.0-862.3.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.3.2.el7.x86_64.rpm
perf-3.10.0-862.3.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.3.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-862.3.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.3.2.el7.noarch.rpm
kernel-doc-3.10.0-862.3.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.3.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.3.2.el7.ppc64.rpm
kernel-debug-3.10.0-862.3.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.3.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.3.2.el7.ppc64.rpm
kernel-devel-3.10.0-862.3.2.el7.ppc64.rpm
kernel-headers-3.10.0-862.3.2.el7.ppc64.rpm
kernel-tools-3.10.0-862.3.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.3.2.el7.ppc64.rpm
perf-3.10.0-862.3.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm
python-perf-3.10.0-862.3.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debug-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-devel-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-headers-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-tools-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.3.2.el7.ppc64le.rpm
perf-3.10.0-862.3.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
python-perf-3.10.0-862.3.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.3.2.el7.s390x.rpm
kernel-debug-3.10.0-862.3.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.3.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.3.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.3.2.el7.s390x.rpm
kernel-devel-3.10.0-862.3.2.el7.s390x.rpm
kernel-headers-3.10.0-862.3.2.el7.s390x.rpm
kernel-kdump-3.10.0-862.3.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.3.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.3.2.el7.s390x.rpm
perf-3.10.0-862.3.2.el7.s390x.rpm
perf-debuginfo-3.10.0-862.3.2.el7.s390x.rpm
python-perf-3.10.0-862.3.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.3.2.el7.x86_64.rpm
perf-3.10.0-862.3.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

noarch:
kernel-abi-whitelists-3.10.0-862.3.2.el7.noarch.rpm
kernel-doc-3.10.0-862.3.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debug-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-devel-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-headers-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-tools-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.3.2.el7.ppc64le.rpm
perf-3.10.0-862.3.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
python-perf-3.10.0-862.3.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.3.2.el7.s390x.rpm
kernel-debug-3.10.0-862.3.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.3.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.3.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.3.2.el7.s390x.rpm
kernel-devel-3.10.0-862.3.2.el7.s390x.rpm
kernel-headers-3.10.0-862.3.2.el7.s390x.rpm
kernel-kdump-3.10.0-862.3.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.3.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.3.2.el7.s390x.rpm
perf-3.10.0-862.3.2.el7.s390x.rpm
perf-debuginfo-3.10.0-862.3.2.el7.s390x.rpm
python-perf-3.10.0-862.3.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.3.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.3.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.3.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.3.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-862.3.2.el7.noarch.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.3.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-862.3.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.3.2.el7.noarch.rpm
kernel-doc-3.10.0-862.3.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.3.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.3.2.el7.x86_64.rpm
perf-3.10.0-862.3.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.3.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBWwQwJ9zjgjWX9erEAQjdlRAAnQOZuo+CoE6OSnS78PFeELe6CxOn4IeC
aOuX294mGfx6k/C8ttrjHa1sthc9Wzup3+Cg+sWDZoewLti1t/FKEohX8XEGnv93
MGVs0t0K3RyQjWO74a9WmS6u6B8vzSrowfvifBp/B88hAc6wn8QlZSy5+n2SeDKO
UZWjrQFYTl+QW38TrEHuKj2+Vgh4Yt5+L7V30OJmSsOCddX4cwqoSAFSBpooNKZG
OvxxPa8WL/93FOvKxTZiBbY1jjvO9pZ8TS4zzZT/xvWGyz1tiIuoPlZdKIbKYtR4
/eNE2ywbMnS6SB0eLLanDmFvbQSAQ/jjqi3VAYcY/+4ouZBZGxd/Q44gYmqpnRjq
vWajY+ZTq9/v31rmkNsFHL3GPI3r61Lvft03g5zeVfGZoaLUmQVNNT3iKABxLU+9
BUOt3IZcUEl38hrESNYbRiVYJ+WEm2kP1RdAYo7J5t3hc9c+0Qn4Ip1IkeYZb5xU
tOkh8TJ1Y1nPKAeJjslCQp45o6LsbCmB71yWLH1OpTHkRlwMUOTxwZ3SFMrGUxuW
nRZfQdvIfxHhE3jbyTE5CMRYAlxwhJ4Ycfmz1pwWE8gGzTZL+GjYTmWy6T+4rqB9
gs3/N964DO2wfe3mY1tE8dpxQsM9hHAlZTLMnz/58DcpvpIoZ6vQqy6RW3DTJVLN
Pn8ApLQeYNw=
=yJKD
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:1635-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1635
Issue date: 2018-05-22
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) – noarch, ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update mitigations for x86-64 architecture are provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.25.7.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.25.7.el7.noarch.rpm
kernel-doc-3.10.0-693.25.7.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.7.el7.x86_64.rpm
kernel-devel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-headers-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.25.7.el7.x86_64.rpm
perf-3.10.0-693.25.7.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.25.7.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.25.7.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.25.7.el7.noarch.rpm
kernel-doc-3.10.0-693.25.7.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.25.7.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debug-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.25.7.el7.ppc64.rpm
kernel-devel-3.10.0-693.25.7.el7.ppc64.rpm
kernel-headers-3.10.0-693.25.7.el7.ppc64.rpm
kernel-tools-3.10.0-693.25.7.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.25.7.el7.ppc64.rpm
perf-3.10.0-693.25.7.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
python-perf-3.10.0-693.25.7.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debug-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-devel-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-headers-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-tools-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.25.7.el7.ppc64le.rpm
perf-3.10.0-693.25.7.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
python-perf-3.10.0-693.25.7.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.25.7.el7.s390x.rpm
kernel-debug-3.10.0-693.25.7.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.25.7.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.25.7.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.25.7.el7.s390x.rpm
kernel-devel-3.10.0-693.25.7.el7.s390x.rpm
kernel-headers-3.10.0-693.25.7.el7.s390x.rpm
kernel-kdump-3.10.0-693.25.7.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.25.7.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.25.7.el7.s390x.rpm
perf-3.10.0-693.25.7.el7.s390x.rpm
perf-debuginfo-3.10.0-693.25.7.el7.s390x.rpm
python-perf-3.10.0-693.25.7.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.7.el7.x86_64.rpm
kernel-devel-3.10.0-693.25.7.el7.x86_64.rpm
kernel-headers-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.25.7.el7.x86_64.rpm
perf-3.10.0-693.25.7.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

noarch:
kernel-doc-3.10.0-693.25.7.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.25.7.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.25.7.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.25.7.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.25.7.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.25.7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBWwRM1tzjgjWX9erEAQjFtRAAkMSWP6YRdDLy+As7JVkZmb/hBbbgNndj
+45nJFa+lTikQ5Y09z7Iwcf0qpSVnNbaYtvUuDGzvArwojDuXnBqw8MDE6mhvr6K
IrOopPKrT72+ir/mfS01+U0mmOmqZx/TN5X0eIhvZCVBO5fz08KbFObpdZTqYbKu
TzvWrTL+lZtZUpr3T9//m6bdAdeqr0dIQxv2tVVPFqRcyUb0ZPs1DRSX5vjHdc+y
TY8AN4cuC7WNMyMALPOtiH4UHRcnGqeewPqatzgyKEUV9Eig4zv+GTSfg2kjWNMm
CTUZcdw/enVJK6UVak6QH07omdA9OPWeMemZffzvUnllKtJYRJQdiz9yk2qGzL0d
L3ssqE7qwBG4DhUQKIvodhJa2AT12FJTETzCJPY3DDR7aHxPsaGqSIyM93M2EIyO
ncHYKcqFDxJPiDxTEXytLxMV7+qLVFT+YBvYSthYTVt+CsAfgHpdbeKiJN1hpfYu
Hb37me5byo8Xbh8VIHDLEnhSQFVm9pmcU0ho/VG/8vvwru4JSuiETZ+cA4uD/fWn
jqffhmkg9fzudArekFSwWj/rnaIM8Lk9Ie48edzjAA+Rcn7ngKM2j63eXNuuyf1l
GcdyIWvlIUMAIgOPo8mrmzJjogYTtzznFmyEz0DoFX4UeHdee+DWwsvmmdOoUnbm
V24zaqNhIAE=
=ZVEs
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2018:1636-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1636
Issue date: 2018-05-22
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update mitigations for x86-64 architecture are provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
kernel-3.10.0-514.48.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.48.5.el7.noarch.rpm
kernel-doc-3.10.0-514.48.5.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debug-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.48.5.el7.x86_64.rpm
kernel-devel-3.10.0-514.48.5.el7.x86_64.rpm
kernel-headers-3.10.0-514.48.5.el7.x86_64.rpm
kernel-tools-3.10.0-514.48.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.48.5.el7.x86_64.rpm
perf-3.10.0-514.48.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
python-perf-3.10.0-514.48.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.48.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.48.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
kernel-3.10.0-514.48.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.48.5.el7.noarch.rpm
kernel-doc-3.10.0-514.48.5.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.48.5.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.48.5.el7.ppc64.rpm
kernel-debug-3.10.0-514.48.5.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.48.5.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.48.5.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.48.5.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.48.5.el7.ppc64.rpm
kernel-devel-3.10.0-514.48.5.el7.ppc64.rpm
kernel-headers-3.10.0-514.48.5.el7.ppc64.rpm
kernel-tools-3.10.0-514.48.5.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.48.5.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.48.5.el7.ppc64.rpm
perf-3.10.0-514.48.5.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.48.5.el7.ppc64.rpm
python-perf-3.10.0-514.48.5.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.48.5.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-debug-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-devel-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-headers-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-tools-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.48.5.el7.ppc64le.rpm
perf-3.10.0-514.48.5.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.48.5.el7.ppc64le.rpm
python-perf-3.10.0-514.48.5.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.48.5.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.48.5.el7.s390x.rpm
kernel-debug-3.10.0-514.48.5.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.48.5.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.48.5.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.48.5.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.48.5.el7.s390x.rpm
kernel-devel-3.10.0-514.48.5.el7.s390x.rpm
kernel-headers-3.10.0-514.48.5.el7.s390x.rpm
kernel-kdump-3.10.0-514.48.5.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.48.5.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.48.5.el7.s390x.rpm
perf-3.10.0-514.48.5.el7.s390x.rpm
perf-debuginfo-3.10.0-514.48.5.el7.s390x.rpm
python-perf-3.10.0-514.48.5.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.48.5.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debug-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.48.5.el7.x86_64.rpm
kernel-devel-3.10.0-514.48.5.el7.x86_64.rpm
kernel-headers-3.10.0-514.48.5.el7.x86_64.rpm
kernel-tools-3.10.0-514.48.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.48.5.el7.x86_64.rpm
perf-3.10.0-514.48.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
python-perf-3.10.0-514.48.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
kernel-debug-debuginfo-3.10.0-514.48.5.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.48.5.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.48.5.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.48.5.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.48.5.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.48.5.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.48.5.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.48.5.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.48.5.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.48.5.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.48.5.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.48.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.48.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.48.5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=aJjb
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke libvirt

Otkriven je sigurnosni nedostatak u programskoj biblioteci libvirt za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close