-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0052
                 Important: linux-firmware security update
                              5 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-firmware
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5715  

Reference:         ASB-2018.0002.2
                   ESB-2018.0047
                   ESB-2018.0046
                   ESB-2018.0044
                   ESB-2018.0042

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0014
   https://access.redhat.com/errata/RHSA-2018:0015

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: linux-firmware security update
Advisory ID:       RHSA-2018:0014-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0014
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
linux-firmware-20170606-57.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-57.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-57.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-57.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-57.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-57.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-57.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-57.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-57.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-57.el7_4.noarch.rpm
linux-firmware-20170606-57.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
linux-firmware-20170606-57.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-57.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-57.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-57.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-57.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-57.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-57.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-57.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-57.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-57.el7_4.noarch.rpm
linux-firmware-20170606-57.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
linux-firmware-20170606-57.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-57.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-57.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-57.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-57.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-57.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-57.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-57.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-57.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-57.el7_4.noarch.rpm
linux-firmware-20170606-57.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
linux-firmware-20170606-57.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-57.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-57.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-57.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-57.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-57.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-57.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-57.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-57.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-57.el7_4.noarch.rpm
linux-firmware-20170606-57.gitc990aae.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
linux-firmware-20170606-57.gitc990aae.el7_4.src.rpm

noarch:
iwl100-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl1000-firmware-39.31.5.1-57.el7_4.noarch.rpm
iwl105-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl135-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2000-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl2030-firmware-18.168.6.1-57.el7_4.noarch.rpm
iwl3160-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl3945-firmware-15.32.2.9-57.el7_4.noarch.rpm
iwl4965-firmware-228.61.2.24-57.el7_4.noarch.rpm
iwl5000-firmware-8.83.5.1_1-57.el7_4.noarch.rpm
iwl5150-firmware-8.24.2.2-57.el7_4.noarch.rpm
iwl6000-firmware-9.221.4.1-57.el7_4.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-57.el7_4.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-57.el7_4.noarch.rpm
iwl6050-firmware-41.28.5.1-57.el7_4.noarch.rpm
iwl7260-firmware-22.0.7.0-57.el7_4.noarch.rpm
iwl7265-firmware-22.0.7.0-57.el7_4.noarch.rpm
linux-firmware-20170606-57.gitc990aae.el7_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTbSVXlSAg2UNWIIRApT9AJ42JsY5b1dUn55fXV2UIfSYB9g6/QCfSkTh
Xcjr1gXMaOUfpEoXmjZkTto=
=ktVK
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: linux-firmware security update
Advisory ID:       RHSA-2018:0015-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0015
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm

noarch:
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm

noarch:
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTbHDXlSAg2UNWIIRAjJCAJ9aY4W4593c1WkSG0ajKS3y3aIePwCeJK1n
nR5iWN3qXOW05Mcpf1ADYG0=
=lQ+W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z689
-----END PGP SIGNATURE-----