-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2416
                    kernel security and bug fix update
                               16 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18660  

Reference:         ESB-2020.2006
                   ESB-2020.1745.2
                   ESB-2020.0851
                   ESB-2020.0830
                   ESB-2020.0199
                   ESB-2020.0141

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2933

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2020:2933-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2933
Issue date:        2020-07-15
CVE Names:         CVE-2019-18660 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: powerpc: incomplete Spectre-RSB mitigation leads to information
exposure (CVE-2019-18660)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Page soft offlining may result in soft lockup or crash during hugepage
migration (BZ#1839653)

* Backport NETDEV_CHANGE event fix for LACP (BZ#1841819)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1777825 - CVE-2019-18660 kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.31.1.el6.src.rpm

i386:
kernel-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.31.1.el6.i686.rpm
kernel-devel-2.6.32-754.31.1.el6.i686.rpm
kernel-headers-2.6.32-754.31.1.el6.i686.rpm
perf-2.6.32-754.31.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.31.1.el6.noarch.rpm
kernel-doc-2.6.32-754.31.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.31.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.31.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.31.1.el6.x86_64.rpm
perf-2.6.32-754.31.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.31.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
python-perf-2.6.32-754.31.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.31.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.31.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.31.1.el6.noarch.rpm
kernel-doc-2.6.32-754.31.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.31.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.31.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.31.1.el6.x86_64.rpm
perf-2.6.32-754.31.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.31.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.31.1.el6.src.rpm

i386:
kernel-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.31.1.el6.i686.rpm
kernel-devel-2.6.32-754.31.1.el6.i686.rpm
kernel-headers-2.6.32-754.31.1.el6.i686.rpm
perf-2.6.32-754.31.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.31.1.el6.noarch.rpm
kernel-doc-2.6.32-754.31.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.31.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.31.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.31.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.31.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.31.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.31.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.31.1.el6.ppc64.rpm
perf-2.6.32-754.31.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.31.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.31.1.el6.s390x.rpm
kernel-debug-2.6.32-754.31.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.31.1.el6.s390x.rpm
kernel-devel-2.6.32-754.31.1.el6.s390x.rpm
kernel-headers-2.6.32-754.31.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.31.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.31.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.31.1.el6.s390x.rpm
perf-2.6.32-754.31.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.31.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.31.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.31.1.el6.x86_64.rpm
perf-2.6.32-754.31.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.31.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
python-perf-2.6.32-754.31.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.31.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.31.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.31.1.el6.ppc64.rpm
python-perf-2.6.32-754.31.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.31.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.31.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.31.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.31.1.el6.s390x.rpm
python-perf-2.6.32-754.31.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.31.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.31.1.el6.src.rpm

i386:
kernel-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.31.1.el6.i686.rpm
kernel-devel-2.6.32-754.31.1.el6.i686.rpm
kernel-headers-2.6.32-754.31.1.el6.i686.rpm
perf-2.6.32-754.31.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.31.1.el6.noarch.rpm
kernel-doc-2.6.32-754.31.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.31.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.31.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.31.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.31.1.el6.x86_64.rpm
perf-2.6.32-754.31.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.31.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm
python-perf-2.6.32-754.31.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.31.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-2.6.32-754.31.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.31.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18660
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ppCw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rXg2
-----END PGP SIGNATURE-----