-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0168
             Important: linux-firmware security update reverts
                      linux-firmware fix for Meltdown
                              17 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-firmware
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5715  

Reference:         ASB-2018.0009
                   ESB-2018.0164
                   ESB-2018.0163
                   ESB-2018.0137
                   ESB-2018.0136
                   ASB-2018.0002.4

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0094

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: linux-firmware security update
Advisory ID:       RHSA-2018:0094-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0094
Issue date:        2018-01-16
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise
Linux 7.2 Telco Extended Update Support, Red Hat Enterprise Linux 7.2
Update Services for SAP Solutions, and Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

This update supersedes microcode provided by Red Hat with the CVE-2017-5715
(Spectre) CPU branch injection vulnerability mitigation. (Historically,
Red Hat has provided updated microcode, developed by our microprocessor
partners, as a customer convenience.) Further testing has uncovered
problems with the microcode provided along with the Spectre mitigation
that could lead to system instabilities. As a result, Red Hat is providing
an microcode update that reverts to the last known good microcode version
dated before 03 January 2018. Red Hat strongly recommends that customers
contact their hardware provider for the latest microcode updates.

IMPORTANT: Customers using Intel Skylake-, Broadwell-, and Haswell-based
platforms must obtain and install updated microcode from their hardware
vendor immediately. The "Spectre" mitigation requires both an updated
kernel from Red Hat and updated microcode from your hardware vendor.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm

noarch:
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm

noarch:
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm

noarch:
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm

noarch:
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm

noarch:
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaXncBXlSAg2UNWIIRAtYfAKCfEHxjgLYls9QYIF/FrJPQWAu5mgCgkwVp
auhGTN4XjBc6+TS+7HEUZvA=
=zRtn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tVWx
-----END PGP SIGNATURE-----