Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:0016 - Security Advisory
Issued:
2018-01-04
Updated:
2018-01-04

RHSA-2018:0016 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 7 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64

Fixes

  • BZ - 1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
  • BZ - 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
  • BZ - 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

CVEs

  • CVE-2017-5715
  • CVE-2017-5753
  • CVE-2017-5754

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/speculativeexecution
  • https://access.redhat.com/security/cve/CVE-2017-5753
  • https://access.redhat.com/security/cve/CVE-2017-5715
  • https://access.redhat.com/security/cve/CVE-2017-5754
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 7

SRPM
kernel-rt-3.10.0-693.11.1.rt56.639.el7.src.rpm SHA-256: 3cb81e99cfe60283b397cfcd2a6cfa34fd347a8fc02fde6e95d84259ccfdefc8
x86_64
kernel-rt-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 1271fa5971e176fc6f385be5bd6334c244a2d1cc5ac2dd4e3915abdb4d9d5286
kernel-rt-debug-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 5a8f340a7952c254bb1ae607955efcef146943bb618d2235da9ef78426f05e79
kernel-rt-debug-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 34192cb7f5594b212c8bf0c5346bbaeab8886ae7baecd20be4d049c1fe626554
kernel-rt-debug-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 33aaefad431dd69c2e674f30ac1737984c495cc4f61a05323ad0b0909525aea8
kernel-rt-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: afc1078e57c4909c1a04f2228f6dc2e098c64e69e9b45e7c9a0b958d76833d56
kernel-rt-debuginfo-common-x86_64-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 374abf72da8c5e83096af024178a02fbb80ef0eee5a6d3c9e4eda2004ce708dd
kernel-rt-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 13064fa78bfd773c0e3914ce079d1a1b8a89413a3b83f42f9baaee484a36d79a
kernel-rt-doc-3.10.0-693.11.1.rt56.639.el7.noarch.rpm SHA-256: a7a56d4eba6b8eaa6829522b5d89d95599fe461802fda225c775f64afbf3857b
kernel-rt-trace-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: e1fc5179a67d7ebd4b931421c7ac5ccc4dccb7addeadd4edefd31b803301acb3
kernel-rt-trace-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: fe1117b70baf9a60b1bb6755b771330b9f5c67113e476fde80a54021af103efd
kernel-rt-trace-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 5507280b611f1aa4ea5cc9cd94581b015f48193af4bf239e7fe0c2f2e09b2097

Red Hat Enterprise Linux for Real Time for NFV 7

SRPM
kernel-rt-3.10.0-693.11.1.rt56.639.el7.src.rpm SHA-256: 3cb81e99cfe60283b397cfcd2a6cfa34fd347a8fc02fde6e95d84259ccfdefc8
x86_64
kernel-rt-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 1271fa5971e176fc6f385be5bd6334c244a2d1cc5ac2dd4e3915abdb4d9d5286
kernel-rt-debug-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 5a8f340a7952c254bb1ae607955efcef146943bb618d2235da9ef78426f05e79
kernel-rt-debug-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 34192cb7f5594b212c8bf0c5346bbaeab8886ae7baecd20be4d049c1fe626554
kernel-rt-debug-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 33aaefad431dd69c2e674f30ac1737984c495cc4f61a05323ad0b0909525aea8
kernel-rt-debug-kvm-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 561ec98585a986eec4d39ce8ecf7507890afd6e848fd9f04b67e0f4ed74f66e6
kernel-rt-debug-kvm-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 24009c0ba3baff2f8c0bf16df575b93404639c852c2c372944488f19c07ff92a
kernel-rt-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: afc1078e57c4909c1a04f2228f6dc2e098c64e69e9b45e7c9a0b958d76833d56
kernel-rt-debuginfo-common-x86_64-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 374abf72da8c5e83096af024178a02fbb80ef0eee5a6d3c9e4eda2004ce708dd
kernel-rt-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 13064fa78bfd773c0e3914ce079d1a1b8a89413a3b83f42f9baaee484a36d79a
kernel-rt-doc-3.10.0-693.11.1.rt56.639.el7.noarch.rpm SHA-256: a7a56d4eba6b8eaa6829522b5d89d95599fe461802fda225c775f64afbf3857b
kernel-rt-kvm-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 0d64c770a7999d21735d981b5fd0fad39207c0d1a78a18158ff6115f1cfcdba2
kernel-rt-kvm-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 617904aa2925f170a0960b57f1f51e1f978604c7fcdef5612da57d34f718ffef
kernel-rt-trace-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: e1fc5179a67d7ebd4b931421c7ac5ccc4dccb7addeadd4edefd31b803301acb3
kernel-rt-trace-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: fe1117b70baf9a60b1bb6755b771330b9f5c67113e476fde80a54021af103efd
kernel-rt-trace-devel-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 5507280b611f1aa4ea5cc9cd94581b015f48193af4bf239e7fe0c2f2e09b2097
kernel-rt-trace-kvm-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: dabb7f98f4dc313977c9da7fbc3f3cff858d9e69225e473b7fa6ef351374634a
kernel-rt-trace-kvm-debuginfo-3.10.0-693.11.1.rt56.639.el7.x86_64.rpm SHA-256: 4895ce56a9dde9d562fba23868a0b45a2eb3d3076c19dadb2aa27989ad322e32

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter