-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0735
         Spectre/Meltdown: kernel security and bug fix update for
                     RHEL 6.7 Extended Update Support
                               14 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5754 CVE-2017-5753 CVE-2017-5715

Reference:         ASB-2018.0002.4
                   ESB-2018.0042.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0496

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:0496-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0496
Issue date:        2018-03-13
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: cpu: speculative execution branch target injection (s390-only)
(CVE-2017-5715, Important)

* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc)
(CVE-2017-5753, Important)

* hw: cpu: speculative execution permission faults handling (powerpc-only)
(CVE-2017-5754)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* If an NFSv3 client mounted a subdirectory of an exported file system, a
directory entry to the mount hosting the export was incorrectly held even
after clearing the cache. Consequently, attempts to unmount the
subdirectory with the umount command failed with the EBUSY error. With this
update, the underlying source code has been fixed, and the unmount
operation now succeeds as expected in the described situation. (BZ#1538587)

* The Return Trampoline (Retpoline) mechanism mitigates the branch target
injection, also known as the Spectre variant 2 vulnerability. With this
update, Retpoline has been implemented into the Red Hat Enterprise Linux
kernel. (BZ#1543023)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs. The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.53.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.53.1.el6.noarch.rpm
kernel-doc-2.6.32-573.53.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.53.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.53.1.el6.x86_64.rpm
perf-2.6.32-573.53.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.53.1.el6.src.rpm

i386:
kernel-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm
kernel-devel-2.6.32-573.53.1.el6.i686.rpm
kernel-headers-2.6.32-573.53.1.el6.i686.rpm
perf-2.6.32-573.53.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.53.1.el6.noarch.rpm
kernel-doc-2.6.32-573.53.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.53.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.53.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.53.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.53.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.53.1.el6.ppc64.rpm
perf-2.6.32-573.53.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.53.1.el6.s390x.rpm
kernel-debug-2.6.32-573.53.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.53.1.el6.s390x.rpm
kernel-devel-2.6.32-573.53.1.el6.s390x.rpm
kernel-headers-2.6.32-573.53.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.53.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.53.1.el6.s390x.rpm
perf-2.6.32-573.53.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.53.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.53.1.el6.x86_64.rpm
perf-2.6.32-573.53.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm
python-perf-2.6.32-573.53.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.53.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm
python-perf-2.6.32-573.53.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.53.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm
python-perf-2.6.32-573.53.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-2.6.32-573.53.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFap+QtXlSAg2UNWIIRAuNrAKC2ciEfFxn0uHVTF67/YJpIwwpw1QCffhAJ
kxJPEFB8BwI63do+Eg/E6bU=
=Utmx
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OaS3
-----END PGP SIGNATURE-----