-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2262
                     Important: kernel security update
                               6 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639  

Reference:         ASB-2018.0121
                   ESB-2018.2207
                   ESB-2018.2184
                   ESB-2018.1549
                   ESB-2018.1548.6
                   ESB-2018.1545

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2309

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:2309-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2309
Issue date:        2018-07-31
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639, x86 AMD)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.72.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.72.1.el6.noarch.rpm
kernel-doc-2.6.32-504.72.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.72.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.72.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.72.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.72.1.el6.x86_64.rpm
perf-2.6.32-504.72.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.72.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.72.1.el6.noarch.rpm
kernel-doc-2.6.32-504.72.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.72.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.72.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.72.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.72.1.el6.x86_64.rpm
perf-2.6.32-504.72.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.72.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
python-perf-2.6.32-504.72.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.72.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm
python-perf-2.6.32-504.72.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.72.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rd1U
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CROn
-----END PGP SIGNATURE-----