Oval Definition:oval:com.redhat.rhsa:def:20181651
Revision Date:2018-05-21Version:636
Title:RHSA-2018:1651: kernel security and bug fix update (Important)
Description:The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)

    Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software side of the mitigation for this hardware issue. To be fully functional, up-to-date CPU microcode applied on the system is required. Please refer to References section for further information about this issue, CPU microcode requirements and the potential performance impact.

    In this update mitigations for x86 (both 32 and 64 bit) architecture are provided.

    Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.

    Bug Fix(es):

    Previously, an erroneous code in the x86 kexec system call path caused a memory corruption. As a consequence, the system became unresponsive with the following kernel stack trace:

    'WARNING: CPU: 13 PID: 36409 at lib/list_debug.c:59 __list_del_entry+0xa1/0xd0 list_del corruption. prev->next should be ffffdd03fddeeca0, but was (null)'

  • This update ensures that the code does not corrupt memory. As a result, the operating system no longer hangs. (BZ#1573176)
  • Family:unixClass:patch
    Status:Reference(s):CVE-2018-3639
    RHSA-2018:1651
    RHSA-2018:1651-00
    RHSA-2018:1651-01
    Platform(s):Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 6 is installed
  • AND
  • kernel earlier than 0:2.6.32-696.30.1.el6 is currently running
  • OR kernel earlier than 0:2.6.32-696.30.1.el6 is set to boot up on next boot
  • AND
  • kernel is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel is signed with Red Hat redhatrelease2 key
  • kernel-abi-whitelists is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
  • kernel-bootwrapper is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel-bootwrapper is signed with Red Hat redhatrelease2 key
  • kernel-debug is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel-debug is signed with Red Hat redhatrelease2 key
  • kernel-debug-devel is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel-debug-devel is signed with Red Hat redhatrelease2 key
  • kernel-devel is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • kernel-doc is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • kernel-firmware is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel-firmware is signed with Red Hat redhatrelease2 key
  • kernel-headers is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel-headers is signed with Red Hat redhatrelease2 key
  • kernel-kdump is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel-kdump is signed with Red Hat redhatrelease2 key
  • kernel-kdump-devel is earlier than 0:2.6.32-696.30.1.el6
  • AND kernel-kdump-devel is signed with Red Hat redhatrelease2 key
  • perf is earlier than 0:2.6.32-696.30.1.el6
  • AND perf is signed with Red Hat redhatrelease2 key
  • python-perf is earlier than 0:2.6.32-696.30.1.el6
  • AND python-perf is signed with Red Hat redhatrelease2 key
  • BACK