-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2142
               Important: kernel security and bug fix update
                               25 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639  

Reference:         ASB-2018.0121
                   ESB-2018.2107
                   ESB-2018.1549
                   ESB-2018.1545

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2250

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:2250-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2250
Issue date:        2018-07-24
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639, x86 AMD)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es):

* If the cifs_reopen_file() function failed to find a file, the pointer to
the cifsFileInfo structure was not reinitialized by being set to "NULL".
Subsequently, the find_writable_file() function used an invalid pointer to
cifsFileInfo. Consequently, the operating system terminated unexpectedly.
With this update, the underlying source code has been fixed to reinitialize
the pointer to cifsFileInfo as expected. As a result, the operating system
no longer crashes due to this bug. (BZ#1577086)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.60.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.60.1.el6.noarch.rpm
kernel-doc-2.6.32-573.60.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.60.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.60.1.el6.x86_64.rpm
perf-2.6.32-573.60.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.60.1.el6.src.rpm

i386:
kernel-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm
kernel-devel-2.6.32-573.60.1.el6.i686.rpm
kernel-headers-2.6.32-573.60.1.el6.i686.rpm
perf-2.6.32-573.60.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.60.1.el6.noarch.rpm
kernel-doc-2.6.32-573.60.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.60.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.60.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.60.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.60.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.60.1.el6.ppc64.rpm
perf-2.6.32-573.60.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.60.1.el6.s390x.rpm
kernel-debug-2.6.32-573.60.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.60.1.el6.s390x.rpm
kernel-devel-2.6.32-573.60.1.el6.s390x.rpm
kernel-headers-2.6.32-573.60.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.60.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.60.1.el6.s390x.rpm
perf-2.6.32-573.60.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.60.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.60.1.el6.x86_64.rpm
perf-2.6.32-573.60.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm
python-perf-2.6.32-573.60.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.60.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm
python-perf-2.6.32-573.60.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.60.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm
python-perf-2.6.32-573.60.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-2.6.32-573.60.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Bltf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xTtf
-----END PGP SIGNATURE-----