-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1408
                     Moderate: kernel security update
                                9 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 5
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8897 CVE-2017-5754 CVE-2017-5715

Reference:         ESB-2018.1407

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1346
   https://access.redhat.com/errata/RHSA-2018:1349
   https://access.redhat.com/errata/RHSA-2018:1350
   https://access.redhat.com/errata/RHSA-2018:1351
   https://access.redhat.com/errata/RHSA-2018:1352
   https://access.redhat.com/errata/RHSA-2018:1353

Comment: This bulletin contains six (6) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:1346-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1346
Issue date:        2018-05-08
CVE Names:         CVE-2018-8897 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: cpu: speculative execution permission faults handling (CVE-2017-5754)

* Kernel: error in exception handling leads to DoS (CVE-2018-8897)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Google Project Zero for reporting CVE-2017-5754
and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting
CVE-2018-8897.

Bug Fix(es):

* The kernel build requirements have been updated to the GNU Compiler
Collection (GCC) compiler version that has the support for Retpolines. The
Retpolines mechanism is a software construct that leverages specific
knowledge of the underlying hardware to mitigate the branch target
injection, also known as Spectre variant 2 vulnerability described in
CVE-2017-5715. (BZ#1554253)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.55.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.55.2.el6.noarch.rpm
kernel-doc-2.6.32-573.55.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.55.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.55.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.55.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.55.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.55.2.el6.x86_64.rpm
perf-2.6.32-573.55.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
python-perf-2.6.32-573.55.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.55.2.el6.src.rpm

i386:
kernel-2.6.32-573.55.2.el6.i686.rpm
kernel-debug-2.6.32-573.55.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.55.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.55.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.2.el6.i686.rpm
kernel-devel-2.6.32-573.55.2.el6.i686.rpm
kernel-headers-2.6.32-573.55.2.el6.i686.rpm
perf-2.6.32-573.55.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.55.2.el6.noarch.rpm
kernel-doc-2.6.32-573.55.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.55.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.55.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.55.2.el6.ppc64.rpm
kernel-debug-2.6.32-573.55.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.55.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.55.2.el6.ppc64.rpm
kernel-devel-2.6.32-573.55.2.el6.ppc64.rpm
kernel-headers-2.6.32-573.55.2.el6.ppc64.rpm
perf-2.6.32-573.55.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.55.2.el6.s390x.rpm
kernel-debug-2.6.32-573.55.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.55.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.55.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.55.2.el6.s390x.rpm
kernel-devel-2.6.32-573.55.2.el6.s390x.rpm
kernel-headers-2.6.32-573.55.2.el6.s390x.rpm
kernel-kdump-2.6.32-573.55.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.55.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.55.2.el6.s390x.rpm
perf-2.6.32-573.55.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.55.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.55.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.55.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.55.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.55.2.el6.x86_64.rpm
perf-2.6.32-573.55.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.55.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.55.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm
python-perf-2.6.32-573.55.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.55.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm
python-perf-2.6.32-573.55.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.55.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.55.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.55.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.55.2.el6.s390x.rpm
python-perf-2.6.32-573.55.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.55.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm
python-perf-2.6.32-573.55.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8897
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa8g7oXlSAg2UNWIIRAndxAKCjJ6nGTifr5N0rmAwWKT7WceVyAQCdH82L
J6aZnn57/d8D1n9wFnC2OOg=
=YzSF
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:1349-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1349
Issue date:        2018-05-08
CVE Names:         CVE-2018-8897 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: cpu: speculative execution permission faults handling (CVE-2017-5754)

* Kernel: error in exception handling leads to DoS (CVE-2018-8897)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Google Project Zero for reporting CVE-2017-5754
and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting
CVE-2018-8897.

Bug Fix(es):

* The kernel build requirements have been updated to the GNU Compiler
Collection (GCC) compiler version that has the support for Retpolines. The
Retpolines mechanism is a software construct that leverages specific
knowledge of the underlying hardware to mitigate the branch target
injection, also known as Spectre variant 2 vulnerability described in
CVE-2017-5715. (BZ#1554251)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.88.2.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.88.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.88.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.88.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.88.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.88.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.88.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.88.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.88.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.88.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.88.2.el6.x86_64.rpm
perf-2.6.32-358.88.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.88.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.88.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.88.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.88.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.88.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.88.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.88.2.el6.x86_64.rpm
python-perf-2.6.32-358.88.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.88.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8897
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa8htTXlSAg2UNWIIRAsuqAKC93+HCKfnfgMDO8v1w/ycDQbI/yQCfZ/ks
BEICWonS5nSGHJnO4nnuGC4=
=t1PV
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:1350-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1350
Issue date:        2018-05-08
CVE Names:         CVE-2018-8897 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: cpu: speculative execution permission faults handling (CVE-2017-5754)

* Kernel: error in exception handling leads to DoS (CVE-2018-8897)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Google Project Zero for reporting CVE-2017-5754
and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting
CVE-2018-8897.

Bug Fix(es):

* The kernel build requirements have been updated to the GNU Compiler
Collection (GCC) compiler version that has the support for Retpolines. The
Retpolines mechanism is a software construct that leverages specific
knowledge of the underlying hardware to mitigate the branch target
injection, also known as Spectre variant 2 vulnerability described in
CVE-2017-5715. (BZ#1554256)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.89.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.89.2.el6.noarch.rpm
kernel-doc-2.6.32-431.89.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.89.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.89.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.89.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.89.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.89.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.89.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.89.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.89.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.89.2.el6.x86_64.rpm
perf-2.6.32-431.89.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.89.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.89.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.89.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.89.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.89.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.89.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.89.2.el6.x86_64.rpm
python-perf-2.6.32-431.89.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.89.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8897
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/pop_ss

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa8hvKXlSAg2UNWIIRAvCoAKCrEraZTAKb6k1+NKGxkKuoFJmjxQCfd3+W
M3Tnq5O0vVssiAFfRAailKM=
=MXkg
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:1351-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1351
Issue date:        2018-05-08
CVE Names:         CVE-2018-8897 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: cpu: speculative execution permission faults handling (CVE-2017-5754)

* Kernel: error in exception handling leads to DoS (CVE-2018-8897)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Google Project Zero for reporting CVE-2017-5754
and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting
CVE-2018-8897.

Bug Fix(es):

* If an NFSv3 client mounted a subdirectory of an exported file system, a
directory entry to the mount hosting the export was incorrectly held even
after clearing the cache. Consequently, attempts to unmount the
subdirectory with the umount command failed with the EBUSY error. With this
update, the underlying source code has been fixed, and the unmount
operation now succeeds as expected in the described situation. (BZ#1538588)

* The kernel build requirements have been updated to the GNU Compiler
Collection (GCC) compiler version that has the support for Retpolines. The
Retpolines mechanism is a software construct that leverages specific
knowledge of the underlying hardware to mitigate the branch target
injection, also known as Spectre variant 2 vulnerability described in
CVE-2017-5715. (BZ#1554254)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.68.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.68.2.el6.noarch.rpm
kernel-doc-2.6.32-504.68.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.68.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.68.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.68.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.68.2.el6.x86_64.rpm
perf-2.6.32-504.68.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.68.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.68.2.el6.noarch.rpm
kernel-doc-2.6.32-504.68.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.68.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.68.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.68.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.68.2.el6.x86_64.rpm
perf-2.6.32-504.68.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.68.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
python-perf-2.6.32-504.68.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.68.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm
python-perf-2.6.32-504.68.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.68.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8897
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/vulnerabilities/pop_ss
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa8hvVXlSAg2UNWIIRAvxpAKCyATOJJVz4FToyT99jA7Pkzy2vTACcD5H5
F4NmZtCYwfkBTxlNHHeXy/8=
=SAH1
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security update
Advisory ID:       RHSA-2018:1352-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1352
Issue date:        2018-05-08
CVE Names:         CVE-2018-8897 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long
Life.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: error in exception handling leads to DoS (CVE-2018-8897)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Nick Peterson (Everdox Tech LLC) and Andy
Lutomirski for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
kernel-2.6.18-348.39.2.el5.src.rpm

i386:
kernel-2.6.18-348.39.2.el5.i686.rpm
kernel-PAE-2.6.18-348.39.2.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.39.2.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.39.2.el5.i686.rpm
kernel-debug-2.6.18-348.39.2.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.39.2.el5.i686.rpm
kernel-debug-devel-2.6.18-348.39.2.el5.i686.rpm
kernel-debuginfo-2.6.18-348.39.2.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.39.2.el5.i686.rpm
kernel-devel-2.6.18-348.39.2.el5.i686.rpm
kernel-headers-2.6.18-348.39.2.el5.i386.rpm
kernel-xen-2.6.18-348.39.2.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.39.2.el5.i686.rpm
kernel-xen-devel-2.6.18-348.39.2.el5.i686.rpm

ia64:
kernel-2.6.18-348.39.2.el5.ia64.rpm
kernel-debug-2.6.18-348.39.2.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.39.2.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.39.2.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.39.2.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.39.2.el5.ia64.rpm
kernel-devel-2.6.18-348.39.2.el5.ia64.rpm
kernel-headers-2.6.18-348.39.2.el5.ia64.rpm
kernel-xen-2.6.18-348.39.2.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.39.2.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.39.2.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.39.2.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.39.2.el5.x86_64.rpm
kernel-debug-2.6.18-348.39.2.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.39.2.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.39.2.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.39.2.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.39.2.el5.x86_64.rpm
kernel-devel-2.6.18-348.39.2.el5.x86_64.rpm
kernel-headers-2.6.18-348.39.2.el5.x86_64.rpm
kernel-xen-2.6.18-348.39.2.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.39.2.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.39.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8897
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/pop_ss

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa8iljXlSAg2UNWIIRAvmYAKCHs98MQveddDxl5IsUrff81Y5KEQCfS75t
OSJtRV6NzUVQPHUwd6iJZRA=
=+RKK
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security update
Advisory ID:       RHSA-2018:1353-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1353
Issue date:        2018-05-08
CVE Names:         CVE-2018-8897 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, noarch, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: error in exception handling leads to DoS (CVE-2018-8897)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Nick Peterson (Everdox Tech LLC) and Andy
Lutomirski for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
kernel-2.6.18-431.el5.src.rpm

i386:
kernel-2.6.18-431.el5.i686.rpm
kernel-PAE-2.6.18-431.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-431.el5.i686.rpm
kernel-PAE-devel-2.6.18-431.el5.i686.rpm
kernel-debug-2.6.18-431.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-431.el5.i686.rpm
kernel-debug-devel-2.6.18-431.el5.i686.rpm
kernel-debuginfo-2.6.18-431.el5.i686.rpm
kernel-debuginfo-common-2.6.18-431.el5.i686.rpm
kernel-devel-2.6.18-431.el5.i686.rpm
kernel-headers-2.6.18-431.el5.i386.rpm
kernel-xen-2.6.18-431.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-431.el5.i686.rpm
kernel-xen-devel-2.6.18-431.el5.i686.rpm

noarch:
kernel-doc-2.6.18-431.el5.noarch.rpm

s390x:
kernel-2.6.18-431.el5.s390x.rpm
kernel-debug-2.6.18-431.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-431.el5.s390x.rpm
kernel-debug-devel-2.6.18-431.el5.s390x.rpm
kernel-debuginfo-2.6.18-431.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-431.el5.s390x.rpm
kernel-devel-2.6.18-431.el5.s390x.rpm
kernel-headers-2.6.18-431.el5.s390x.rpm
kernel-kdump-2.6.18-431.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-431.el5.s390x.rpm
kernel-kdump-devel-2.6.18-431.el5.s390x.rpm

x86_64:
kernel-2.6.18-431.el5.x86_64.rpm
kernel-debug-2.6.18-431.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-431.el5.x86_64.rpm
kernel-debug-devel-2.6.18-431.el5.x86_64.rpm
kernel-debuginfo-2.6.18-431.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-431.el5.x86_64.rpm
kernel-devel-2.6.18-431.el5.x86_64.rpm
kernel-headers-2.6.18-431.el5.x86_64.rpm
kernel-xen-2.6.18-431.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-431.el5.x86_64.rpm
kernel-xen-devel-2.6.18-431.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8897
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/pop_ss

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa8iluXlSAg2UNWIIRAi5iAJ4+wIwTfmInR/1kLdvl5/1rUC6MSwCggmOL
vhk2OZ5JHDZkIQQLgSpKaMk=
=khoT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWvJwEYx+lLeg9Ub1AQjiAxAApuOM6hCIpEqDMVjEN9DFUGNttXl8IXLE
noJo4BBjt170O2aa8zNyPXPHWEPmDQ4gfg0Xl5sSXhSA8ROgXKo9pupQfZvZjxSc
djSvVlARpgV87mkbSyInr5UaTvmjM+gYlUDBpa5xWzsGVMY0WC7/MWR/hwPtO8Xz
XgCacIYDC5imPxM3nXsLM+JfQFNXAsXulZntnkkGIug89NwJiqHfaTR9e1wTe3Pm
Jy2zT2FCnGVLR3j5YeoCVNKiiT1Yii8c6MvAClo2cyUL+P9lN1GzOLa3CXwPOPri
tdupSKOezOuQegDm16KgmOu5yMgIOviAUJosY4DEFT1IrETTl+GOOl4mH92nFI7J
DtaWmn8r3fP9+1AhPcsbD9buY/oL3bCfuAA8BI6hOC4z0X2vAml7OS+Pg1iXGRgH
+FZJJIE/Z9azMgIwKf1AfqL4MI2o3UsjX/ECFZjZXyBaTbh6u1C1A1qsSSkDoLp6
HNSCBb8ryZ438Lt7pPy812K6PYoMq6xBSI4Qlk64PgV7bwLH3NH7DQ3aUbMxIVeB
5IGJ5wKJdfhhCyLYjzDDvoz1nbsZB5hf2l2SQSEU4N6+D6vxW01MuWMkhy6+CXWD
C4ug3PP6IBDLWz1VVITscjz7tAs2NzTfAt7Vhr/Y6d6Q558y2ITm2JYnA6PsWs+L
TOsc54aEz60=
=vtOd
-----END PGP SIGNATURE-----