Oval Definition:oval:com.redhat.rhsa:def:20181967
Revision Date:2018-06-26Version:602
Title:RHSA-2018:1967: kernel-alt security and bug fix update (Important)
Description:The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, PowerPC)

  • This release also includes next iteration of the CVE-2017-5715 mitigation that includes the SMCCC (Secure Monitor Call Calling Convention) 1.1 support. (CVE-2017-5715, ARM)

    Red Hat would like to thank Google Project Zero for reporting CVE-2017-5715 and Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639.

    Bug Fix(es):

    These updated kernel-alt packages include numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/3485851
  • Family:unixClass:patch
    Status:Reference(s):CVE-2018-3639
    RHSA-2018:1967-00
    RHSA-2018:1967-01
    Platform(s):Red Hat Enterprise Linux 7
    Product(s):
    Definition Synopsis
  • Release Information
  • Red Hat Enterprise Linux 7 Client is installed
  • OR Red Hat Enterprise Linux 7 Server is installed
  • OR Red Hat Enterprise Linux 7 Workstation is installed
  • OR Red Hat Enterprise Linux 7 ComputeNode is installed
  • AND Package Information
  • kernel is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-abi-whitelists is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-bootwrapper is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-bootwrapper is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-debug is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-debug is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-debug-devel is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-debug-devel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-devel is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-doc is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-headers is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-headers is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-kdump is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-kdump is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-kdump-devel is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-kdump-devel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-tools is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-tools is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-tools-libs is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-tools-libs is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-tools-libs-devel is earlier than 0:4.14.0-49.8.1.el7a
  • AND kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
  • OR
  • perf is earlier than 0:4.14.0-49.8.1.el7a
  • AND perf is signed with Red Hat redhatrelease2 key
  • OR
  • python-perf is earlier than 0:4.14.0-49.8.1.el7a
  • AND python-perf is signed with Red Hat redhatrelease2 key
  • BACK