-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0055
                 Important: microcode_ctl security update
                              5 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           microcode_ctl
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5715  

Reference:         ASB-2018.0002.2
                   ESB-2018.0052
                   ESB-2018.0044
                   ESB-2018.0042

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0034
   https://access.redhat.com/errata/RHSA-2018:0035
   https://access.redhat.com/errata/RHSA-2018:0036
   https://access.redhat.com/errata/RHSA-2018:0037
   https://access.redhat.com/errata/RHSA-2018:0038
   https://access.redhat.com/errata/RHSA-2018:0039
   https://access.redhat.com/errata/RHSA-2018:0040

Comment: This bulletin contains seven (7) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security update
Advisory ID:       RHSA-2018:0034-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0034
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
microcode_ctl-2.1-16.4.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.4.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.4.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
microcode_ctl-2.1-16.4.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.4.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.4.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTnnqXlSAg2UNWIIRAmrQAJ9fuBILurycS2HDOE6bY6MKjBCRAACeMnTi
2pVCeaOv4cy2FQwRxUxLI+4=
=HsYt
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security update
Advisory ID:       RHSA-2018:0035-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0035
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended
Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.2.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.2.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.2.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.2.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
microcode_ctl-2.1-12.el7_2.2.src.rpm

x86_64:
microcode_ctl-2.1-12.el7_2.2.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.el7_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTngJXlSAg2UNWIIRAn2jAJwP3RQ/LDIGo9iI/sjphvIx6CHCFgCglSi0
jIRgn2xnVjqLFbRmL8wwC0A=
=Fm7o
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security update
Advisory ID:       RHSA-2018:0036-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0036
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
microcode_ctl-1.17-20.1.el6_7.src.rpm

x86_64:
microcode_ctl-1.17-20.1.el6_7.x86_64.rpm
microcode_ctl-debuginfo-1.17-20.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
microcode_ctl-1.17-20.1.el6_7.src.rpm

i386:
microcode_ctl-1.17-20.1.el6_7.i686.rpm
microcode_ctl-debuginfo-1.17-20.1.el6_7.i686.rpm

x86_64:
microcode_ctl-1.17-20.1.el6_7.x86_64.rpm
microcode_ctl-debuginfo-1.17-20.1.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTnrbXlSAg2UNWIIRAhTrAJ4juzD7wxNT7AkB+I01YwaVQrfABACfcOwm
W76nVwNsukls45tGrpTxNkM=
=zV1+
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security update
Advisory ID:       RHSA-2018:0037-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0037
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
microcode_ctl-1.17-19.1.el6_6.src.rpm

x86_64:
microcode_ctl-1.17-19.1.el6_6.x86_64.rpm
microcode_ctl-debuginfo-1.17-19.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
microcode_ctl-1.17-19.1.el6_6.src.rpm

x86_64:
microcode_ctl-1.17-19.1.el6_6.x86_64.rpm
microcode_ctl-debuginfo-1.17-19.1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTnolXlSAg2UNWIIRAplmAJ9vYnjksQgYHZMRqjs60VVp3nZkKgCfYgak
yeh07Dux3q3RBhlQqHvL2ZM=
=zf2o
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security update
Advisory ID:       RHSA-2018:0038-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0038
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.4 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
microcode_ctl-1.17-16.1.el6_4.src.rpm

x86_64:
microcode_ctl-1.17-16.1.el6_4.x86_64.rpm
microcode_ctl-debuginfo-1.17-16.1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTnlyXlSAg2UNWIIRAkanAJ4huZM5SBRB1WBi+hyAF7xBDPFanACbBV+t
r2aFRe/wG4IneUgdldEK/po=
=UcI2
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security update
Advisory ID:       RHSA-2018:0039-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0039
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
microcode_ctl-1.17-9.1.el6_2.src.rpm

x86_64:
microcode_ctl-1.17-9.1.el6_2.x86_64.rpm
microcode_ctl-debuginfo-1.17-9.1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTni+XlSAg2UNWIIRAv/kAJ0TEcnGCVSwt9cCJslWigh2h4sO7ACfYX1+
+RAutz1bvHPLIfo8ysTw34g=
=c5X3
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security update
Advisory ID:       RHSA-2018:0040-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0040
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.5 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
microcode_ctl-1.17-17.el6_5.2.src.rpm

x86_64:
microcode_ctl-1.17-17.el6_5.2.x86_64.rpm
microcode_ctl-debuginfo-1.17-17.el6_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTqedXlSAg2UNWIIRAtixAJ9l7mfN6zAhgZdsbZr45Z4iTDLojQCfQR7H
TwyUAEJe4TQrdXhz9LoFx8M=
=cF/k
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zDjd
-----END PGP SIGNATURE-----