-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2561
                     Important: kernel security update
                              30 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3646 CVE-2018-3620 

Reference:         ESB-2018.2369
                   ESB-2018.2368
                   ESB-2018.2344
                   ESB-2018.2343

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2602
   https://access.redhat.com/errata/RHSA-2018:2603

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:2602-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2602
Issue date:        2018-08-29
CVE Names:         CVE-2018-3620 CVE-2018-3646
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, noarch, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimization) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1585005 - CVE-2018-3620 CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
kernel-2.6.18-434.el5.src.rpm

i386:
kernel-2.6.18-434.el5.i686.rpm
kernel-PAE-2.6.18-434.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-434.el5.i686.rpm
kernel-PAE-devel-2.6.18-434.el5.i686.rpm
kernel-debug-2.6.18-434.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-434.el5.i686.rpm
kernel-debug-devel-2.6.18-434.el5.i686.rpm
kernel-debuginfo-2.6.18-434.el5.i686.rpm
kernel-debuginfo-common-2.6.18-434.el5.i686.rpm
kernel-devel-2.6.18-434.el5.i686.rpm
kernel-headers-2.6.18-434.el5.i386.rpm
kernel-xen-2.6.18-434.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-434.el5.i686.rpm
kernel-xen-devel-2.6.18-434.el5.i686.rpm

noarch:
kernel-doc-2.6.18-434.el5.noarch.rpm

s390x:
kernel-2.6.18-434.el5.s390x.rpm
kernel-debug-2.6.18-434.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-434.el5.s390x.rpm
kernel-debug-devel-2.6.18-434.el5.s390x.rpm
kernel-debuginfo-2.6.18-434.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-434.el5.s390x.rpm
kernel-devel-2.6.18-434.el5.s390x.rpm
kernel-headers-2.6.18-434.el5.s390x.rpm
kernel-kdump-2.6.18-434.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-434.el5.s390x.rpm
kernel-kdump-devel-2.6.18-434.el5.s390x.rpm

x86_64:
kernel-2.6.18-434.el5.x86_64.rpm
kernel-debug-2.6.18-434.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-434.el5.x86_64.rpm
kernel-debug-devel-2.6.18-434.el5.x86_64.rpm
kernel-debuginfo-2.6.18-434.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-434.el5.x86_64.rpm
kernel-devel-2.6.18-434.el5.x86_64.rpm
kernel-headers-2.6.18-434.el5.x86_64.rpm
kernel-xen-2.6.18-434.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-434.el5.x86_64.rpm
kernel-xen-devel-2.6.18-434.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- -------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:2603-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2603
Issue date:        2018-08-29
CVE Names:         CVE-2018-3620 CVE-2018-3646
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long
Life.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimization) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1585005 - CVE-2018-3620 CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
kernel-2.6.18-348.41.1.el5.src.rpm

i386:
kernel-2.6.18-348.41.1.el5.i686.rpm
kernel-PAE-2.6.18-348.41.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.41.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.41.1.el5.i686.rpm
kernel-debug-2.6.18-348.41.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.41.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.41.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.41.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.41.1.el5.i686.rpm
kernel-devel-2.6.18-348.41.1.el5.i686.rpm
kernel-headers-2.6.18-348.41.1.el5.i386.rpm
kernel-xen-2.6.18-348.41.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.41.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.41.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-348.41.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.41.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.41.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.41.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.41.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.41.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.41.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.41.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.41.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.41.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.41.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.41.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6Cce
-----END PGP SIGNATURE-----