-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2073
               Important: kernel security and bug fix update
                               18 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639  

Reference:         ASB-2018.0121
                   ESB-2018.2028
                   ESB-2018.1548.6
                   ESB-2018.1545

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2216

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:2216-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2216
Issue date:        2018-07-17
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639, x86 AMD)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es):

* When switching from the indirect branch speculation (IBRS) feature to the
retpolines feature, the IBRS state of some CPUs was sometimes not handled
correctly. Consequently, some CPUs were left with the IBRS Model-Specific
Register (MSR) bit set to 1, which could lead to performance issues. With
this update, the underlying source code has been fixed to clear the IBRS
MSR bits correctly, thus fixing the bug. (BZ#1586145)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.71.1.el7.noarch.rpm
kernel-doc-3.10.0-327.71.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.71.1.el7.x86_64.rpm
perf-3.10.0-327.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
python-perf-3.10.0-327.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.71.1.el7.noarch.rpm
kernel-doc-3.10.0-327.71.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-debug-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-devel-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-headers-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-tools-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.71.1.el7.ppc64le.rpm
perf-3.10.0-327.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.71.1.el7.ppc64le.rpm
python-perf-3.10.0-327.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.71.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.71.1.el7.x86_64.rpm
perf-3.10.0-327.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
python-perf-3.10.0-327.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.71.1.el7.noarch.rpm
kernel-doc-3.10.0-327.71.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.71.1.el7.x86_64.rpm
perf-3.10.0-327.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
python-perf-3.10.0-327.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

ppc64le:
kernel-debug-debuginfo-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.71.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.71.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.71.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RNzj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW06d02aOgq3Tt24GAQi+qhAAk7eGLgDzJgyY1meoQLSdk35ig9ZtEZMF
NQEzHJ8DfN/fRj554CXKr82BhXZVsU6fOj11yrD9YJENLIoXd4N+NLZhxyOLaEFX
338+a2wS4/GWBkTb0XY1ktLq4dly4IzeevGCKRff19DVX0IKLVFmG6h7YC44B088
dr6T8FYgLuJ9nKlAQpfsaq2KGGAwShb0yHTF8pemt/skcrFoD9CqnmWfqqX/AB0m
d/JGmo/6pZWFM69x6U4r9lyi3CfjkExrGzb9xeD9ekBf+0g3OsUejX54r84H5IvV
Z34TlwcwtHsWiR/oX7nCj8aLkMVkwUrJJ/Zx0zx2O6rdHycB9Q1KxVG1tFJZUuXj
GyuBbW5VVYo0XPeQRTwPacaF2aA9712plqhi5Qyh30y1KplSUz0ldWlXe1h/D9kv
ABMx5GFXXnaFtz2ZReLm/+yUyJroL+Z1lqG2Mr7vzwVtlwQfv8p88BiRLlIV+p6f
y8HHTBddMEQGVl6L26BlWhAmeh8YH/6tGUjFN3P8RIav2VQq4blqW8x+/7i8/ZUg
KypCb7DOafpYSeGbjK0hvj2v8AG7kHGBO78SkUJi/B71BXqHfeaFTvIUYGlYekcw
SzLPUJpnOdKyj9LBkuppoDvfogkPHlFIc+w0wNJBOcPPPH8s096+aselJo0AeFAF
qkkXKCx0y2w=
=GwIo
-----END PGP SIGNATURE-----