-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1613
                     Important: kernel security update
                                30 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Increased Privileges   -- Remote/Unauthenticated
                   Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639 CVE-2017-18017 

Reference:         ASB-2018.0121
                   ESB-2018.1580
                   ESB-2018.1566
                   ESB-2018.1554

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1637
   https://access.redhat.com/errata/RHSA-2018:1638
   https://access.redhat.com/errata/RHSA-2018:1639
   https://access.redhat.com/errata/RHSA-2018:1640
   https://access.redhat.com/errata/RHSA-2018:1641
   https://access.redhat.com/errata/RHSA-2018:1737
   https://access.redhat.com/errata/RHSA-2018:1738

Comment: This bulletin contains seven (7) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:1637-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1637
Issue date:        2018-05-29
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update mitigations for x86-64 architecture are provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.66.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.66.5.el7.noarch.rpm
kernel-doc-3.10.0-327.66.5.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-headers-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.66.5.el7.x86_64.rpm
perf-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.66.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.66.5.el7.noarch.rpm
kernel-doc-3.10.0-327.66.5.el7.noarch.rpm

ppc64le:
kernel-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debug-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-devel-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-headers-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-tools-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.66.5.el7.ppc64le.rpm
perf-3.10.0-327.66.5.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
python-perf-3.10.0-327.66.5.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-headers-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.66.5.el7.x86_64.rpm
perf-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.66.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.66.5.el7.noarch.rpm
kernel-doc-3.10.0-327.66.5.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-devel-3.10.0-327.66.5.el7.x86_64.rpm
kernel-headers-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.66.5.el7.x86_64.rpm
perf-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

ppc64le:
kernel-debug-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.66.5.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.66.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.66.5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWw2BANzjgjWX9erEAQhF0w//fF6L71SjAmFvVMGdxUVNxWSXTDvAYGQd
HSNMuvjQ3smc3SJaPZZQR1bBMvpibi5+xNq+lXLAnlmbSdHAiCaFozEOdW/NI+VM
uVTqg7JUDO/sPa2CcfMOY4HNwEOw23BkNLgbrSVSapiDBKQPdQzcDBHn0iqQ8zwo
Sx6q+RI288WBzDi8RtK26y1j+ggCNlqFuI4T35efkxsY2YD1o2GWdLAT0vTOovJS
bSRxk6UowD4z+UQGx6QhPYQZnAfeqq264EBxH5EhkbEPXaxrMtHVslcT5pzknbjZ
61NFikhNl2T2rA7j9VnHwNXbhvUur6hrNvdgO8f+TJKOWQU5cd2NKMI1Tk7mLg+q
ppUrHz6U6LfW/XzOf6vbjUgwovEGks2Dge4v9KA2NaCQyMQqbvUScjCBnFgE7MlR
tUwj2Y8i98BSplwnrPsVO7ur8ngNUKJ/E0Zv+JCaeOEANJTDymAdVu3cUZjSy+rE
GSxktqIiskzf4lEeq43SkhzUY3z/W9ePRG9hQx61GWf1EKHYj7gxo1+ZVoCig5sO
KNT0mcsBzzxdN4FuaXv/Ckptd0pWJ3HOt3DPSEK7iYpNzqTPlrSPqBMMRdy98+us
4hPqJGKU4rEbM8Gr/KEqKqmUc46Au6uGJDUuDOyy/AeKrhMG+irhKlZKOK2OkzrO
kcpTK3t5OFU=
=Pgol
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:1638-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1638
Issue date:        2018-05-29
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update mitigations for x86 (both 32 and 64 bit) architecture are
provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.55.4.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.55.4.el6.noarch.rpm
kernel-doc-2.6.32-573.55.4.el6.noarch.rpm
kernel-firmware-2.6.32-573.55.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm
kernel-devel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-headers-2.6.32-573.55.4.el6.x86_64.rpm
perf-2.6.32-573.55.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.55.4.el6.src.rpm

i386:
kernel-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm
kernel-devel-2.6.32-573.55.4.el6.i686.rpm
kernel-headers-2.6.32-573.55.4.el6.i686.rpm
perf-2.6.32-573.55.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.55.4.el6.noarch.rpm
kernel-doc-2.6.32-573.55.4.el6.noarch.rpm
kernel-firmware-2.6.32-573.55.4.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.55.4.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debug-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.55.4.el6.ppc64.rpm
kernel-devel-2.6.32-573.55.4.el6.ppc64.rpm
kernel-headers-2.6.32-573.55.4.el6.ppc64.rpm
perf-2.6.32-573.55.4.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.55.4.el6.s390x.rpm
kernel-debug-2.6.32-573.55.4.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.55.4.el6.s390x.rpm
kernel-devel-2.6.32-573.55.4.el6.s390x.rpm
kernel-headers-2.6.32-573.55.4.el6.s390x.rpm
kernel-kdump-2.6.32-573.55.4.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.55.4.el6.s390x.rpm
perf-2.6.32-573.55.4.el6.s390x.rpm
perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.i686.rpm
kernel-debug-devel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm
kernel-devel-2.6.32-573.55.4.el6.x86_64.rpm
kernel-headers-2.6.32-573.55.4.el6.x86_64.rpm
perf-2.6.32-573.55.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.4.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm
python-perf-2.6.32-573.55.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.55.4.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm
python-perf-2.6.32-573.55.4.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.55.4.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm
python-perf-2.6.32-573.55.4.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-2.6.32-573.55.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YWWQ
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:1639-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1639
Issue date:        2018-05-29
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.69.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.69.3.el6.noarch.rpm
kernel-doc-2.6.32-504.69.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.69.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.69.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.69.3.el6.x86_64.rpm
perf-2.6.32-504.69.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.69.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.69.3.el6.noarch.rpm
kernel-doc-2.6.32-504.69.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.69.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.69.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.69.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.69.3.el6.x86_64.rpm
perf-2.6.32-504.69.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.69.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.69.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-2.6.32-504.69.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.69.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5cRp
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:1640-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1640
Issue date:        2018-05-29
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.89.4.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.89.4.el6.noarch.rpm
kernel-doc-2.6.32-431.89.4.el6.noarch.rpm
kernel-firmware-2.6.32-431.89.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.89.4.el6.x86_64.rpm
kernel-debug-2.6.32-431.89.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.89.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.89.4.el6.x86_64.rpm
kernel-devel-2.6.32-431.89.4.el6.x86_64.rpm
kernel-headers-2.6.32-431.89.4.el6.x86_64.rpm
perf-2.6.32-431.89.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.89.4.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.89.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm
python-perf-2.6.32-431.89.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.89.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wBPU
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:1641-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1641
Issue date:        2018-05-29
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system is required. Please refer to References
section for further information about this issue, CPU microcode
requirements and the potential performance impact.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.88.4.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.88.4.el6.noarch.rpm
kernel-firmware-2.6.32-358.88.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debug-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.88.4.el6.x86_64.rpm
kernel-devel-2.6.32-358.88.4.el6.x86_64.rpm
kernel-headers-2.6.32-358.88.4.el6.x86_64.rpm
perf-2.6.32-358.88.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.88.4.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.88.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm
python-perf-2.6.32-358.88.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.88.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWw2AStzjgjWX9erEAQhyYQ//QidD8wWjAMQSePDf+qpJdzMi0s5mVcyF
cT5Xd3+1sgSq3mJYjsmlLrAqJVF8HHbhfd4mc5oCdkoGOEORX7EphgkerJGNA9WE
xmxnD3OLtbTnXZ1hrQOMMHtj75kXI8TSnDfn7z6tw7fjEyplkQrjxmFgeGqMkK4i
V1MKx8MNE/hQO/TbDvUsjt4qqJCFEHtESkaCi8r2HHO69jQRI6lGX8LcGVEtrxue
7yq0tMm3Mw5R9W/raf/t0hUepxSiVqYU5YBT3R1WJc6R4+U2l3fCwWj+5NNK93fG
8wGsZQJPdzelOPUkPLSrsyhRIaj16aGDhsNc5xJ4VW+Vd6qIbO4DD/76QM6yQJuB
lb+ivhtnUgcJ8dXhg6olVNFxt1UCyUqZoywIdAmNXBvR7eprAUjc/iv6jjTHmhHz
N2H0cq2w4WC6+HsgjAiejXjjgLkEMyrlgaIaSiLeMJ4rz0/DHe8+DVQLJk4+8d8c
CuCIrCEOauM1Tdfpmd07KoM7SAZ1cILfcejNb8W03kYI4aj5Tfgq+aZ6LcLUaGZ2
JFayxT1LnbPKDL8g0pFBh+mbv49y8e2DLhrzynBUy0rxV3KskX6U95aXc0Eu+eAA
WQeBwwdfzGTFwUFnWtRqsb122fCUm+Jv4qkOq0QWbxlZKnkPvMeDzNnUzW1OM8JH
3wvDgUudzbA=
=jtB0
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:1737-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1737
Issue date:        2018-05-29
CVE Names:         CVE-2017-18017 CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system might be required. Please refer to
References section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update, mitigation for PowerPC architecture is provided.

* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in
net/netfilter/xt_TCPMSS.c (CVE-2017-18017)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space
precludes documenting all of these bug fixes in this advisory. See the bug
fix descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3461451

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c
1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
kernel-3.10.0-514.51.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.51.1.el7.noarch.rpm
kernel-doc-3.10.0-514.51.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.51.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.51.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.51.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.51.1.el7.x86_64.rpm
perf-3.10.0-514.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
python-perf-3.10.0-514.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
kernel-3.10.0-514.51.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.51.1.el7.noarch.rpm
kernel-doc-3.10.0-514.51.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.51.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.51.1.el7.ppc64.rpm
kernel-debug-3.10.0-514.51.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.51.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.51.1.el7.ppc64.rpm
kernel-devel-3.10.0-514.51.1.el7.ppc64.rpm
kernel-headers-3.10.0-514.51.1.el7.ppc64.rpm
kernel-tools-3.10.0-514.51.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.51.1.el7.ppc64.rpm
perf-3.10.0-514.51.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm
python-perf-3.10.0-514.51.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.51.1.el7.ppc64le.rpm
perf-3.10.0-514.51.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm
python-perf-3.10.0-514.51.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.51.1.el7.s390x.rpm
kernel-debug-3.10.0-514.51.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.51.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.51.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.51.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.51.1.el7.s390x.rpm
kernel-devel-3.10.0-514.51.1.el7.s390x.rpm
kernel-headers-3.10.0-514.51.1.el7.s390x.rpm
kernel-kdump-3.10.0-514.51.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.51.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.51.1.el7.s390x.rpm
perf-3.10.0-514.51.1.el7.s390x.rpm
perf-debuginfo-3.10.0-514.51.1.el7.s390x.rpm
python-perf-3.10.0-514.51.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.51.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.51.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.51.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.51.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.51.1.el7.x86_64.rpm
perf-3.10.0-514.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
python-perf-3.10.0-514.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
kernel-debug-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.51.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.51.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.51.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.51.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.51.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.51.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18017
https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd
https://access.redhat.com/articles/3461451

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1vU1
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:1738-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1738
Issue date:        2018-05-29
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - noarch, ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software side of the
mitigation for this hardware issue. To be fully functional, up-to-date CPU
microcode applied on the system might be required. Please refer to
References section for further information about this issue, CPU microcode
requirements and the potential performance impact.

In this update, mitigation for PowerPC architecture is provided.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space
precludes documenting all of these bug fixes in this advisory. See the bug
fix descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3449601

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.33.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.33.1.el7.noarch.rpm
kernel-doc-3.10.0-693.33.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.33.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.33.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.33.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.33.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.33.1.el7.x86_64.rpm
perf-3.10.0-693.33.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
python-perf-3.10.0-693.33.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.33.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.33.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.33.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.33.1.el7.noarch.rpm
kernel-doc-3.10.0-693.33.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.33.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.33.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.33.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.33.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.33.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.33.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.33.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.33.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.33.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.33.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.33.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.33.1.el7.ppc64.rpm
perf-3.10.0-693.33.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.33.1.el7.ppc64.rpm
python-perf-3.10.0-693.33.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.33.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.33.1.el7.ppc64le.rpm
perf-3.10.0-693.33.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.33.1.el7.ppc64le.rpm
python-perf-3.10.0-693.33.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.33.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.33.1.el7.s390x.rpm
kernel-debug-3.10.0-693.33.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.33.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.33.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.33.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.33.1.el7.s390x.rpm
kernel-devel-3.10.0-693.33.1.el7.s390x.rpm
kernel-headers-3.10.0-693.33.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.33.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.33.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.33.1.el7.s390x.rpm
perf-3.10.0-693.33.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.33.1.el7.s390x.rpm
python-perf-3.10.0-693.33.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.33.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.33.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.33.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.33.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.33.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.33.1.el7.x86_64.rpm
perf-3.10.0-693.33.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
python-perf-3.10.0-693.33.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

noarch:
kernel-doc-3.10.0-693.33.1.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-693.33.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.33.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.33.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.33.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.33.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.33.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.33.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.33.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.33.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.33.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.33.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.33.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.33.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.33.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd
https://access.redhat.com/articles/3449601

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VULp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWw3Y+maOgq3Tt24GAQjjTg/+JBHMez/JBN6yK/aKRkq4g3rXp+LmBnOg
+VBdz5lyTheJGe5G3tbVB9LLFJbfC9IcZVSE3VdO5lAsdgrHlYJr5jcjcEdqLPYB
vAlDjqGnRsIv+NmLbj1XcQMJR1g73BFdUrJ9e8cHfFbUH2t/owm7DCoNUmIXmCrd
mkhrKoWl00oE7jJIgTedqX6wQfOOgYA6kMYsJ/GkDWwJ+/DcTVV8kI68fRgsXh8B
1Y/CLeu924eESDgTPGcYJWHv8tG+cySXWplTfnghxEqhXoOpGTQ10FlbqqhQplyJ
0NrLmcqezR2JRhE3z/lJoSdQOndTGvLrBT1uJ3DD33Vhl/znFAThSkhu5eKumttv
s/gRRAYxYJBzUwrOgiBXDO3XlWGhyt4XhRAJP0bAhBzO0qTU2bPBKXhnqsbUiyag
+YthopT6tAE296M3c04toGQuV9HDUVU1tMCatQxymglofy4CuhNUlDWzUFbrDvr7
FqyIw1xF4sklK1unNjzAhMDTu2YEifUP1j7cF9UgKtrqAK9zYGlQ++BwcGU+3F0I
dLoVT1ybjRafu295X4O3b1sBuBYPlSmmhiK9uqVG7EP3AYm/ALSgl3C+RN2HkyLd
AH5TrX9N7fPuMZpSueVviyaJUvhUi8JllT6Vs/+5PYfRSGTKjLY870ALvuVLEucS
3ICsuPivxHs=
=YkSV
-----END PGP SIGNATURE-----