-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0169
             Important: microcode_ctl security update reverts
                      microcode_ctl fix for Meltdown
                              17 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           microcode_ctl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5715  

Reference:         ASB-2018.0009
                   ESB-2018.0164
                   ESB-2018.0163
                   ESB-2018.0137
                   ESB-2018.0136
                   ESB-2018.0135
                   ASB-2018.0002.4

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0093

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security update
Advisory ID:       RHSA-2018:0093-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0093
Issue date:        2018-01-16
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6, Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise
Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced
Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red
Hat Enterprise Linux 6.6 Telco Extended Update Support, Red Hat Enterprise
Linux 6.7 Extended Update Support, Red Hat Enterprise Linux 7, Red Hat
Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2
Telco Extended Update Support, Red Hat Enterprise Linux 7.2 Update Services
for SAP Solutions, and Red Hat Enterprise Linux 7.3 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

This update supersedes microcode provided by Red Hat with the CVE-2017-5715
(Spectre) CPU branch injection vulnerability mitigation. (Historically,
Red Hat has provided updated microcode, developed by our microprocessor
partners, as a customer convenience.) Further testing has uncovered
problems with the microcode provided along with the Spectre mitigation
that could lead to system instabilities. As a result, Red Hat is providing
an microcode update that reverts to the last known good microcode version
dated before 03 January 2018. Red Hat strongly recommends that customers
contact their hardware provider for the latest microcode updates.

IMPORTANT: Customers using Intel Skylake-, Broadwell-, and Haswell-based
platforms must obtain and install updated microcode from their hardware
vendor immediately. The "Spectre" mitigation requires both an updated
kernel from Red Hat and updated microcode from your hardware vendor.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
microcode_ctl-1.17-25.4.el6_9.src.rpm

i386:
microcode_ctl-1.17-25.4.el6_9.i686.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.i686.rpm

x86_64:
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
microcode_ctl-1.17-20.2.el6_7.src.rpm

x86_64:
microcode_ctl-1.17-20.2.el6_7.x86_64.rpm
microcode_ctl-debuginfo-1.17-20.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
microcode_ctl-1.17-25.4.el6_9.src.rpm

x86_64:
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
microcode_ctl-1.17-9.2.el6_2.src.rpm

x86_64:
microcode_ctl-1.17-9.2.el6_2.x86_64.rpm
microcode_ctl-debuginfo-1.17-9.2.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
microcode_ctl-1.17-16.2.el6_4.src.rpm

x86_64:
microcode_ctl-1.17-16.2.el6_4.x86_64.rpm
microcode_ctl-debuginfo-1.17-16.2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
microcode_ctl-1.17-17.el6_5.3.src.rpm

x86_64:
microcode_ctl-1.17-17.el6_5.3.x86_64.rpm
microcode_ctl-debuginfo-1.17-17.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
microcode_ctl-1.17-19.2.el6_6.src.rpm

x86_64:
microcode_ctl-1.17-19.2.el6_6.x86_64.rpm
microcode_ctl-debuginfo-1.17-19.2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
microcode_ctl-1.17-19.2.el6_6.src.rpm

x86_64:
microcode_ctl-1.17-19.2.el6_6.x86_64.rpm
microcode_ctl-debuginfo-1.17-19.2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
microcode_ctl-1.17-20.2.el6_7.src.rpm

i386:
microcode_ctl-1.17-20.2.el6_7.i686.rpm
microcode_ctl-debuginfo-1.17-20.2.el6_7.i686.rpm

x86_64:
microcode_ctl-1.17-20.2.el6_7.x86_64.rpm
microcode_ctl-debuginfo-1.17-20.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
microcode_ctl-1.17-25.4.el6_9.src.rpm

i386:
microcode_ctl-1.17-25.4.el6_9.i686.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.i686.rpm

x86_64:
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
microcode_ctl-1.17-25.4.el6_9.src.rpm

i386:
microcode_ctl-1.17-25.4.el6_9.i686.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.i686.rpm

x86_64:
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
microcode_ctl-2.1-22.5.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
microcode_ctl-2.1-16.5.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.5.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.5.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
microcode_ctl-2.1-22.5.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.3.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.3.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.3.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.3.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.3.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.3.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
microcode_ctl-2.1-16.5.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.5.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.5.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
microcode_ctl-2.1-22.5.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
microcode_ctl-2.1-22.5.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaXnutXlSAg2UNWIIRAnX9AJ42OoAOheyNnQ94fmhrdR3ct71OtQCeOXWl
lxJtqgKZmAN1XJ/l4LHYQXk=
=n0U/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWl6LuIx+lLeg9Ub1AQhnPA/+PEYFWac0FACUdaDDgef+ond2o4Er2NB3
+RIwE+UD2ERPs2HkR8nFYk8Z8oPkEjLUVRWv27d2l62Hy4T22UCmOdLbCSNg1uUa
HxoAyaAzL16z78vSrYckyIOT7JS0nr6IZRqz7CHr2TK1nNwC+/3bKZE0ojDjsyTU
5Q0JNjKaFECTx5y1UNO0GvXqq7sucLEhUS2JfMXl+Vd3eO+Pi5MecWZzs9hfXyMG
0PX6lDbH2bwvZQ5uMGpuGmTsjK1vMOGRzKJG+VC1WkU0h7Jydu0BPSbzjLrerkFO
ldlFXGSr1Pv6Ntwp4KfCAq4bBmY6vBnnBJcL0boxxebpqkGlybbOrbJx/ujsSvuj
4G1IwxHeho9hZYUB5wYPFqvPpQHHdUAqZYU1wFfckC2LGJ5GPbAp/7bKnbVm/K1h
y6N9/pihSNiufI9bGkevabRBO3mzayZL5XjSSZn8vM3o02vr3TvN6qmrR0XtUIeG
EPX3z2H5cPbts/fVenOX4qAbIan/LJJDBoQc+TjooQYzXOH/3kA+XEatqZprfKW4
5G/DTUIZGQ0ekJu68H0yv+azm/AkkeI9IeRkmZ1LszPtWxpeEQIROJkVrcA8lCvp
4q8NykvcjIM0E4wO36+aBvwbnNttpkLwH7Uis98ZNMggl5UhX8DTJzWMBkrMO6tC
slwlsxKmZkk=
=jxMi
-----END PGP SIGNATURE-----