-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2028
                     Important: kernel security update
                               12 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639 CVE-2017-14106 

Reference:         ASB-2018.0121
                   ESB-2018.2007
                   ESB-2018.1863
                   ESB-2018.1575

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2172

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2018:2172-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2172
Issue date:        2018-07-11
CVE Names:         CVE-2017-14106 CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, noarch, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

* kernel: A divide-by-zero vulnerability was found in the
__tcp_select_window function in the Linux kernel. This can result in a
kernel panic causing a local denial of service. (CVE-2017-14106)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1487295 - CVE-2017-14106 kernel: Divide-by-zero in __tcp_select_window
1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
kernel-2.6.18-433.el5.src.rpm

i386:
kernel-2.6.18-433.el5.i686.rpm
kernel-PAE-2.6.18-433.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-433.el5.i686.rpm
kernel-PAE-devel-2.6.18-433.el5.i686.rpm
kernel-debug-2.6.18-433.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-433.el5.i686.rpm
kernel-debug-devel-2.6.18-433.el5.i686.rpm
kernel-debuginfo-2.6.18-433.el5.i686.rpm
kernel-debuginfo-common-2.6.18-433.el5.i686.rpm
kernel-devel-2.6.18-433.el5.i686.rpm
kernel-headers-2.6.18-433.el5.i386.rpm
kernel-xen-2.6.18-433.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-433.el5.i686.rpm
kernel-xen-devel-2.6.18-433.el5.i686.rpm

noarch:
kernel-doc-2.6.18-433.el5.noarch.rpm

s390x:
kernel-2.6.18-433.el5.s390x.rpm
kernel-debug-2.6.18-433.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-433.el5.s390x.rpm
kernel-debug-devel-2.6.18-433.el5.s390x.rpm
kernel-debuginfo-2.6.18-433.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-433.el5.s390x.rpm
kernel-devel-2.6.18-433.el5.s390x.rpm
kernel-headers-2.6.18-433.el5.s390x.rpm
kernel-kdump-2.6.18-433.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-433.el5.s390x.rpm
kernel-kdump-devel-2.6.18-433.el5.s390x.rpm

x86_64:
kernel-2.6.18-433.el5.x86_64.rpm
kernel-debug-2.6.18-433.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-433.el5.x86_64.rpm
kernel-debug-devel-2.6.18-433.el5.x86_64.rpm
kernel-debuginfo-2.6.18-433.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-433.el5.x86_64.rpm
kernel-devel-2.6.18-433.el5.x86_64.rpm
kernel-headers-2.6.18-433.el5.x86_64.rpm
kernel-xen-2.6.18-433.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-433.el5.x86_64.rpm
kernel-xen-devel-2.6.18-433.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14106
https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RwOj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/+LS
-----END PGP SIGNATURE-----