Home / mailingsPDF  

[RHSA-2018:1852-01] Moderate: kernel security update

Posted on 14 June 2018
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security update
Advisory ID: RHSA-2018:1852-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1852
Issue date: 2018-06-14
CVE Names: CVE-2018-3665
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch, ppc64le

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: FPU state information leakage via lazy FPU restore
(CVE-2018-3665)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher
(cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-862.3.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.3.3.el7.noarch.rpm
kernel-doc-3.10.0-862.3.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.3.3.el7.x86_64.rpm
perf-3.10.0-862.3.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.3.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-862.3.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.3.3.el7.noarch.rpm
kernel-doc-3.10.0-862.3.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.3.3.el7.x86_64.rpm
perf-3.10.0-862.3.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.3.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-862.3.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.3.3.el7.noarch.rpm
kernel-doc-3.10.0-862.3.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.3.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.3.3.el7.ppc64.rpm
kernel-debug-3.10.0-862.3.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.3.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.3.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.3.3.el7.ppc64.rpm
kernel-devel-3.10.0-862.3.3.el7.ppc64.rpm
kernel-headers-3.10.0-862.3.3.el7.ppc64.rpm
kernel-tools-3.10.0-862.3.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.3.3.el7.ppc64.rpm
perf-3.10.0-862.3.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.3.3.el7.ppc64.rpm
python-perf-3.10.0-862.3.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debug-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-devel-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-headers-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-tools-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.3.3.el7.ppc64le.rpm
perf-3.10.0-862.3.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
python-perf-3.10.0-862.3.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.3.3.el7.s390x.rpm
kernel-debug-3.10.0-862.3.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.3.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.3.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.3.3.el7.s390x.rpm
kernel-devel-3.10.0-862.3.3.el7.s390x.rpm
kernel-headers-3.10.0-862.3.3.el7.s390x.rpm
kernel-kdump-3.10.0-862.3.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.3.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.3.3.el7.s390x.rpm
perf-3.10.0-862.3.3.el7.s390x.rpm
perf-debuginfo-3.10.0-862.3.3.el7.s390x.rpm
python-perf-3.10.0-862.3.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.3.3.el7.x86_64.rpm
perf-3.10.0-862.3.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

noarch:
kernel-abi-whitelists-3.10.0-862.3.3.el7.noarch.rpm
kernel-doc-3.10.0-862.3.3.el7.noarch.rpm

ppc64le:
kernel-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debug-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-devel-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-headers-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-tools-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.3.3.el7.ppc64le.rpm
perf-3.10.0-862.3.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
python-perf-3.10.0-862.3.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.3.3.el7.s390x.rpm
kernel-debug-3.10.0-862.3.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.3.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.3.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.3.3.el7.s390x.rpm
kernel-devel-3.10.0-862.3.3.el7.s390x.rpm
kernel-headers-3.10.0-862.3.3.el7.s390x.rpm
kernel-kdump-3.10.0-862.3.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.3.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.3.3.el7.s390x.rpm
perf-3.10.0-862.3.3.el7.s390x.rpm
perf-debuginfo-3.10.0-862.3.3.el7.s390x.rpm
python-perf-3.10.0-862.3.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-862.3.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.3.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.3.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.3.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.3.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.3.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-862.3.3.el7.noarch.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.3.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-862.3.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.3.3.el7.noarch.rpm
kernel-doc-3.10.0-862.3.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.3.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.3.3.el7.x86_64.rpm
perf-3.10.0-862.3.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.3.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3665
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/3485131

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

 

TOP