You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3839-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3839
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) – noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) – noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.60.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.2.el7.noarch.rpm
kernel-doc-3.10.0-693.60.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.x86_64.rpm
perf-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.60.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.2.el7.noarch.rpm
kernel-doc-3.10.0-693.60.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debug-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-devel-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-headers-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.ppc64le.rpm
perf-3.10.0-693.60.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
python-perf-3.10.0-693.60.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.x86_64.rpm
perf-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.60.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.2.el7.noarch.rpm
kernel-doc-3.10.0-693.60.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.x86_64.rpm
perf-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=8VBa
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3840-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3840
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) – noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.70.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.2.el7.noarch.rpm
kernel-doc-3.10.0-514.70.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.x86_64.rpm
perf-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.70.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.2.el7.noarch.rpm
kernel-doc-3.10.0-514.70.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debug-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-devel-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-headers-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.ppc64le.rpm
perf-3.10.0-514.70.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
python-perf-3.10.0-514.70.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.x86_64.rpm
perf-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.70.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.2.el7.noarch.rpm
kernel-doc-3.10.0-514.70.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.x86_64.rpm
perf-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXcsiCNzjgjWX9erEAQjz4BAAj5lihUfyXNep1LZ83lytvzdGUbzjJtrS
gSEU9H/c90/Oc3GBxRj6TJ0ZlsC53sluNfO9Zwqj2AHgnTJuTzF/dE2u6+p/UwwM
0rYYNN7k4Z+/6Zy/rVz0PJU+15YltI2Gb0rencWyacD+D/FbEEId6Rc5S9AvB8Yw
Pf+dW55kw08gFS4on9wYFxHRRWOHnqzL2T8mlK/7vgc0FFoYBQF9gn/Vly8jVQS7
Xk3mrEzPlf0VCtU6Ot7CPnbJryfmBZSPzZoFV18PsUCH97gY9OC9vTzlOKZ/iNu+
o48Dv6ZRuQC7/1W2/Asl07I+gqls1Esk5afenIj0UYi8OCrLxgn4KOXFxUwq8oeW
BdyLZ0OzKFtFIqtgUaujiK6phPKLY8lbN58j96suDwKu5IemojQ1fTpQk0cumvy3
2pug1YrfF6J3p0mQEtPGSLZAsrPyjFSTsL3y3VXsoGLf/qS0CbQei9yWcKz3rugt
WGTjVibIgtUAeY7SH7SVpuv7oTwOb0F8ZipKPQzs7JziD4BfEyckR8jiTpzGarUV
/FS3T9Py3P9HSN1Kelcyd7Cu9INHm0zO0oeoNpOm+CAlCCndL2eHL0OYw5I5DJ8t
6JM/3rYFGkEUx/nD0sDee18Fx2aKBdtVOQKcHV9FVcjFAdl6iCIePUzV1wpoe0A+
VLddI7ETPSs=
=nj0Z
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3843-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3843
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.96.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.96.3.el6.noarch.rpm
kernel-doc-2.6.32-431.96.3.el6.noarch.rpm
kernel-firmware-2.6.32-431.96.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debug-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.96.3.el6.x86_64.rpm
kernel-devel-2.6.32-431.96.3.el6.x86_64.rpm
kernel-headers-2.6.32-431.96.3.el6.x86_64.rpm
perf-2.6.32-431.96.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.96.3.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.96.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
python-perf-2.6.32-431.96.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXcsf6tzjgjWX9erEAQhcqw/+LJgUfTBTLoJxYGtyXpxxyROuFMqA12Pt
a9nGRv4GqsJOTszuy+o9PlVUIs+y7JuPXclSpBZTxdamXScG3IbJ5Tk7iZGAiJWb
PlWuiczI+dc6MgPAN+tis9Qmc74gRRhrdjdpbTTEV1GS0gQMeM/xjwf4Hr8Q6HJ0
afD8gkoNzFUYuYt+iEw/BUY5JNpBPhnvNwtwvl7ewGuoHq4ZKCr/1BDD/mQMWZy0
b5gL470zGqdYoGFln2g2HDNvmlE95TFJImkTot0+VmRZH+ornJh1wvUYXazTjU+D
mOQVvmPTSuEzBgu7VH6a8rDaV7tbgehWUe7x4igcFWL0Rj2nAYSL6poug1Fq2zgQ
7xkF7stD66tLJcoBSsxMkeXcFUHiCuSo71QxVoEmnQZ6bssPw0vohxyLaYhEH8W0
69ZOv/NO9J28Ck41IwEa3bqPOC+e3DnRQa+0rv2RcYOwRkWmLwgajv8O7f0+R8Vl
iDzMDxhbNT5iADGUF9YMxfBVhXUoY4gRHTxEplGHrryYsmi5vzfbYnEuqoSET4yi
jprS4d89XnvaH/uH2oCrZOKwA8sD4yMLbxGODBERZpTCuiTLnLmafSGgTIkYYVZe
Enm0opVs0jBo3i0NT99deQheOcBR49VcDwhL9vL4Ig0DzR07I16TlNEFBuYH9nQ9
jLR9Gdq7vTo=
=/713
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3842-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3842
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.81.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.81.3.el6.noarch.rpm
kernel-doc-2.6.32-504.81.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.81.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.81.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.81.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.81.3.el6.x86_64.rpm
perf-2.6.32-504.81.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.81.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
python-perf-2.6.32-504.81.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=6FH6
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2019:3844-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3844
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.60.2.rt56.655.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.60.2.rt56.655.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.60.2.rt56.655.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.60.2.rt56.655.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=t0pY
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3841-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3841
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) – noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) – x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.82.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm
kernel-doc-3.10.0-327.82.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm
perf-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.82.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm
kernel-doc-3.10.0-327.82.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm
perf-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.82.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm
kernel-doc-3.10.0-327.82.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm
perf-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Vh4k
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:3836-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3836
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-3900
CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS
(CVE-2019-3900)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Intel 6.10 Bug] With mWait/C-states disabled, HT on, ibrs enabled,
performance impact observed on user space benchmark (BZ#1560787)

* kernel-2.6.32-573.60.2.el6 hangs/resets during boot in
efi_enter_virtual_mode() on Xeon v2 E7-2870 (BZ#1645724)

* Slab leak: skbuff_head_cache slab object still allocated after mcast
processes are stopped and “fragments dropped after timeout” errors are
shown (BZ#1752536)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1698757 – CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.24.2.el6.src.rpm

i386:
kernel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-headers-2.6.32-754.24.2.el6.i686.rpm
perf-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.2.el6.noarch.rpm
kernel-doc-2.6.32-754.24.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.2.el6.x86_64.rpm
perf-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.24.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.2.el6.noarch.rpm
kernel-doc-2.6.32-754.24.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.2.el6.x86_64.rpm
perf-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.24.2.el6.src.rpm

i386:
kernel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-headers-2.6.32-754.24.2.el6.i686.rpm
perf-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.2.el6.noarch.rpm
kernel-doc-2.6.32-754.24.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.24.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debug-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.24.2.el6.ppc64.rpm
kernel-devel-2.6.32-754.24.2.el6.ppc64.rpm
kernel-headers-2.6.32-754.24.2.el6.ppc64.rpm
perf-2.6.32-754.24.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.24.2.el6.s390x.rpm
kernel-debug-2.6.32-754.24.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.24.2.el6.s390x.rpm
kernel-devel-2.6.32-754.24.2.el6.s390x.rpm
kernel-headers-2.6.32-754.24.2.el6.s390x.rpm
kernel-kdump-2.6.32-754.24.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.24.2.el6.s390x.rpm
perf-2.6.32-754.24.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.2.el6.x86_64.rpm
perf-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.24.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
python-perf-2.6.32-754.24.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.24.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
python-perf-2.6.32-754.24.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.24.2.el6.src.rpm

i386:
kernel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-headers-2.6.32-754.24.2.el6.i686.rpm
perf-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.2.el6.noarch.rpm
kernel-doc-2.6.32-754.24.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.2.el6.x86_64.rpm
perf-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-3900
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=fpzb
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3834-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3834
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1062.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.2.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.x86_64.rpm
perf-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1062.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.2.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.x86_64.rpm
perf-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1062.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.2.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.2.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.4.2.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debug-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-devel-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-headers-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-tools-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.ppc64.rpm
perf-3.10.0-1062.4.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
python-perf-3.10.0-1062.4.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.4.2.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.ppc64le.rpm
perf-3.10.0-1062.4.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
python-perf-3.10.0-1062.4.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.4.2.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm
kernel-3.10.0-1062.4.2.el7.s390x.rpm
kernel-debug-3.10.0-1062.4.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.4.2.el7.s390x.rpm
kernel-devel-3.10.0-1062.4.2.el7.s390x.rpm
kernel-headers-3.10.0-1062.4.2.el7.s390x.rpm
kernel-kdump-3.10.0-1062.4.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.4.2.el7.s390x.rpm
perf-3.10.0-1062.4.2.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm
python-perf-3.10.0-1062.4.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.4.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.x86_64.rpm
perf-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1062.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.2.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.x86_64.rpm
perf-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=yv4u
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3838-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3838
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.2.el7.noarch.rpm
kernel-doc-3.10.0-862.43.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.2.el7.x86_64.rpm
perf-3.10.0-862.43.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.2.el7.noarch.rpm
kernel-doc-3.10.0-862.43.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.43.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debug-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.2.el7.ppc64.rpm
kernel-devel-3.10.0-862.43.2.el7.ppc64.rpm
kernel-headers-3.10.0-862.43.2.el7.ppc64.rpm
kernel-tools-3.10.0-862.43.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.43.2.el7.ppc64.rpm
perf-3.10.0-862.43.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
python-perf-3.10.0-862.43.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debug-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-devel-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-headers-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-tools-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.43.2.el7.ppc64le.rpm
perf-3.10.0-862.43.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
python-perf-3.10.0-862.43.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.43.2.el7.s390x.rpm
kernel-debug-3.10.0-862.43.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.43.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.43.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.43.2.el7.s390x.rpm
kernel-devel-3.10.0-862.43.2.el7.s390x.rpm
kernel-headers-3.10.0-862.43.2.el7.s390x.rpm
kernel-kdump-3.10.0-862.43.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.43.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.43.2.el7.s390x.rpm
perf-3.10.0-862.43.2.el7.s390x.rpm
perf-debuginfo-3.10.0-862.43.2.el7.s390x.rpm
python-perf-3.10.0-862.43.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.2.el7.x86_64.rpm
perf-3.10.0-862.43.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.43.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.43.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=f5lc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3837-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3837
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.38.2.el7.x86_64.rpm
kernel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm
perf-3.10.0-957.38.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.38.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debug-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.2.el7.ppc64.rpm
kernel-devel-3.10.0-957.38.2.el7.ppc64.rpm
kernel-headers-3.10.0-957.38.2.el7.ppc64.rpm
kernel-tools-3.10.0-957.38.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.38.2.el7.ppc64.rpm
perf-3.10.0-957.38.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
python-perf-3.10.0-957.38.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debug-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-devel-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-headers-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-tools-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.38.2.el7.ppc64le.rpm
perf-3.10.0-957.38.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
python-perf-3.10.0-957.38.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.38.2.el7.s390x.rpm
kernel-debug-3.10.0-957.38.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.38.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.38.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.38.2.el7.s390x.rpm
kernel-devel-3.10.0-957.38.2.el7.s390x.rpm
kernel-headers-3.10.0-957.38.2.el7.s390x.rpm
kernel-kdump-3.10.0-957.38.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.38.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.38.2.el7.s390x.rpm
perf-3.10.0-957.38.2.el7.s390x.rpm
perf-debuginfo-3.10.0-957.38.2.el7.s390x.rpm
python-perf-3.10.0-957.38.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.38.2.el7.x86_64.rpm
kernel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm
perf-3.10.0-957.38.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.38.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.38.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXcsZ1dzjgjWX9erEAQgUOA/9Fa+5RMJYOBRfAeQagg7CB0GBHbYS05+V
8VH5/4cDsXh9DwZ4nKusBmZrvwdhMtzNVgEfw5zGAAsIEDHyAqiMhdaA42bmroee
ITQISqoEQVXZp4xVvPRdgPzIQSzEGD9yW3VOt45Wy+inupSnlJwlT3L9qEi6tgSC
8NU2gG+Of3/xX6JDI3KJPGTWL2MQcJxYJ0h1sgaP9zBJmRZyVB6tLYl6f3dPSoGU
MmcWWULrWxTAqZ2K20yvVupnUIiABTh2sXZR8scTQrwR9xoEI2Nwe6N2mr97Fb3F
rg1adgdZSEB/wnRFMN+gtaBuwuAOaCATIKRC2i/Dj9Ui54zi1whxlzHgiblxrdQi
/XDWgT/kE3jgV93U6CExq4LSx2SRubNP5RTfq137U4nGoHcvEHnKsJ4zzTYQFN4d
PPM4Dzkf5679zDwue90YBoKiYY9z9NPdHTDOWSDXrfRo/KUSM8u87PcCxFGzJ1v3
kNjEU6PqU4T9l2vAz6bkEWtxCuEJSaOfDVQbWDV+osCurSoHScmQkvqD9+dwWqF7
QNIN7qTjWrJXVxMsZRkPeQ0GYzx37dupX7Iaan8aOm3GniHPDlSoBexDUh1yTw4i
eJWZ0xe5/a+CsYjygH91zMY8h+hh7du3zCZybDRgM0F/nAP0VjYqVdxG4eCLS81d
4A4fqvplnak=
=oaMk
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3832-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3832
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-147.0.2.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.0.2.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-core-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.0.2.el8_1.aarch64.rpm
perf-4.18.0-147.0.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
python3-perf-4.18.0-147.0.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.0.2.el8_1.noarch.rpm
kernel-doc-4.18.0-147.0.2.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.0.2.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.0.2.el8_1.ppc64le.rpm
perf-4.18.0-147.0.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.0.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.0.2.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-core-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-devel-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-headers-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-modules-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-tools-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.0.2.el8_1.s390x.rpm
perf-4.18.0-147.0.2.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
python3-perf-4.18.0-147.0.2.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.0.2.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-core-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.0.2.el8_1.x86_64.rpm
perf-4.18.0-147.0.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
python3-perf-4.18.0-147.0.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.0.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.0.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.0.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Z21j
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2019:3835-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3835
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1062.4.2.rt56.1028.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.4.2.rt56.1028.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-1062.4.2.rt56.1028.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.4.2.rt56.1028.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=SBbn
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2019:3833-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3833
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) – x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) – x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-147.0.2.rt24.94.el8_1.src.rpm

x86_64:
kernel-rt-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-core-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-core-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-devel-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-modules-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-devel-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-kvm-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-modules-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-modules-extra-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-147.0.2.rt24.94.el8_1.src.rpm

x86_64:
kernel-rt-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-core-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-core-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-devel-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-modules-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-devel-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-modules-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-modules-extra-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=hwJl
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2019-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa crun

Otkriven je sigurnosni nedostatak u programskom paketu crun za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close