-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1741
        Important: kernel security, bug fix, and enhancement update
                               13 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639  

Reference:         ASB-2018.0121
                   ESB-2018.1613
                   ESB-2018.1608
                   ESB-2018.1549
                   ESB-2018.1545
                   ESB-2018.1548.5

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1826

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:1826-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1826
Issue date:        2018-06-12
CVE Names:         CVE-2018-3639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639, PowerPC)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es) and Enhancement(s):

These updated kernel packages include also numerous bug fixes and
enhancements. Space precludes documenting all of the bug fixes and
enhancements in this advisory. See the descriptions in the related
Knowledge Article:
https://access.redhat.com/articles/3483021

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.59.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.59.1.el6.noarch.rpm
kernel-doc-2.6.32-573.59.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.59.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.59.1.el6.x86_64.rpm
perf-2.6.32-573.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.59.1.el6.src.rpm

i386:
kernel-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm
kernel-devel-2.6.32-573.59.1.el6.i686.rpm
kernel-headers-2.6.32-573.59.1.el6.i686.rpm
perf-2.6.32-573.59.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.59.1.el6.noarch.rpm
kernel-doc-2.6.32-573.59.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.59.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.59.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.59.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.59.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.59.1.el6.ppc64.rpm
perf-2.6.32-573.59.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.59.1.el6.s390x.rpm
kernel-debug-2.6.32-573.59.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.59.1.el6.s390x.rpm
kernel-devel-2.6.32-573.59.1.el6.s390x.rpm
kernel-headers-2.6.32-573.59.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.59.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.59.1.el6.s390x.rpm
perf-2.6.32-573.59.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.59.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.59.1.el6.x86_64.rpm
perf-2.6.32-573.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm
python-perf-2.6.32-573.59.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.59.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm
python-perf-2.6.32-573.59.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.59.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm
python-perf-2.6.32-573.59.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-2.6.32-573.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd
https://access.redhat.com/articles/3483021

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWyBvfGaOgq3Tt24GAQgclA/8DTt6oK1dKGI4MpnEFQ2ksXSWbpX/3Fpf
bjvaLmWgz2G+0JR1Y1Z9GMItwa1NaSAvIe+j9SXjkneeWys8/kkfRd8i7e2vK1XE
GmPliisMprSabd4twgmUvk247jtEZsBeYmGFD1hXM4TOz8wSagWerz5aQLHX5mF0
TS+S7Lj3MRFduEDoSm7P725//8gPF579jp9VTurlsUAE4BzIsn1kE11Fsd0GcT3r
6FGaI3rG+IK5BbojOT2THGFCmcIp3nah+/+WcPTVLE/y6j1+ekaOgz9JVMSLe7GA
qZTnVsLRIQ3VQlVcsqnT2mBt0lcHI+ivP+biH1pLuPvbyr03X6SU7NkpXpBIeEA4
TZIBkh3ghYHkrMUFpGd3OI6DX1JN1EUXrpgMZapLJxAq5067w+dV7ShigFuBZFbX
xBOW8Ax+KxJk+REp7MppJbKXUZ9VuN5eIbe76Mo+YI+T/bEWWkg9e8c0GwxAz1t4
a4OKQ4hFAcM+PRa4uQ4wn9KgBwV52pTKhok+ZedHT09G/mcbgd0RNQSxsv7OiMIW
umdoX55sE25Z2ABs5XjMbiU/EJQVyPCrXKB5NKLhYOQgrO6aP4YDrihp+qUQQdw5
v54pQt12ycsx0NfkyrjrcaqSkAHXbkTgHlJ5NWHFEqz/B9+ZQE5Dwg9lBVCQomUX
nQas1IBJcR8=
=bBV3
-----END PGP SIGNATURE-----