rhsa-2018_2602
Vulnerability from csaf_redhat
Published
2018-08-29 18:29
Modified
2024-09-13 12:56
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646) Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)\n\nRed Hat would like to thank Intel OSSIRT (Intel.com) for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2602",
        "url": "https://access.redhat.com/errata/RHSA-2018:2602"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1585005",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2602.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T12:56:41+00:00",
      "generator": {
        "date": "2024-09-13T12:56:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:2602",
      "initial_release_date": "2018-08-29T18:29:49+00:00",
      "revision_history": [
        {
          "date": "2018-08-29T18:29:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-08-29T18:29:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T12:56:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                  "product_id": "5Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-434.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-434.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-434.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-434.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-434.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-434.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-434.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-434.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-434.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-434.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-434.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-434.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-434.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-434.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-434.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-434.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-434.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-434.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-434.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-434.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-434.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-434.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-434.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-434.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-434.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-434.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-434.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-434.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-434.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-434.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-434.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-434.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-434.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-434.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-434.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-434.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-434.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-434.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-434.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-434.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-434.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-434.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-434.el5.src",
                  "product_id": "kernel-0:2.6.18-434.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-434.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-434.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-434.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-434.el5.src",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-434.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-doc-0:2.6.18-434.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-434.el5.noarch",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-434.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-434.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-434.el5.i386",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-434.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-434.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-434.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-434.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-434.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-434.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-434.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Intel OSSIRT"
          ],
          "organization": "Intel.com"
        }
      ],
      "cve": "CVE-2018-3620",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1585005"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: hw: cpu: L1 terminal fault (L1TF)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-434.el5.src",
          "5Server-ELS:kernel-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-434.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-434.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-3620"
        },
        {
          "category": "external",
          "summary": "RHBZ#1585005",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3620",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-3620"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3620",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3620"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/3562741",
          "url": "https://access.redhat.com/articles/3562741"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/L1TF",
          "url": "https://access.redhat.com/security/vulnerabilities/L1TF"
        },
        {
          "category": "external",
          "summary": "https://foreshadowattack.eu/",
          "url": "https://foreshadowattack.eu/"
        },
        {
          "category": "external",
          "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault",
          "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault"
        },
        {
          "category": "external",
          "summary": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow",
          "url": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow"
        },
        {
          "category": "external",
          "summary": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know",
          "url": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know"
        }
      ],
      "release_date": "2018-08-14T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-434.el5.src",
            "5Server-ELS:kernel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-434.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2602"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-434.el5.src",
            "5Server-ELS:kernel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-434.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: hw: cpu: L1 terminal fault (L1TF)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel OSSIRT"
          ],
          "organization": "Intel.com"
        }
      ],
      "cve": "CVE-2018-3646",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1585005"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: hw: cpu: L1 terminal fault (L1TF)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-434.el5.src",
          "5Server-ELS:kernel-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-434.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-434.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-434.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-3646"
        },
        {
          "category": "external",
          "summary": "RHBZ#1585005",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3646",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-3646"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3646",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3646"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/3562741",
          "url": "https://access.redhat.com/articles/3562741"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/L1TF",
          "url": "https://access.redhat.com/security/vulnerabilities/L1TF"
        },
        {
          "category": "external",
          "summary": "https://foreshadowattack.eu/",
          "url": "https://foreshadowattack.eu/"
        },
        {
          "category": "external",
          "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault",
          "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault"
        },
        {
          "category": "external",
          "summary": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow",
          "url": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow"
        },
        {
          "category": "external",
          "summary": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know",
          "url": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know"
        }
      ],
      "release_date": "2018-08-14T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-434.el5.src",
            "5Server-ELS:kernel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-434.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2602"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-434.el5.src",
            "5Server-ELS:kernel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-434.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-434.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-434.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-434.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: hw: cpu: L1 terminal fault (L1TF)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...