exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3839-01

Red Hat Security Advisory 2019-3839-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3839-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 773cd33a166b714dd70f0bde932970729dc1937e30fd3a28edb5c551dd28558b

Red Hat Security Advisory 2019-3839-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3839-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3839
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.60.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.2.el7.noarch.rpm
kernel-doc-3.10.0-693.60.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.x86_64.rpm
perf-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.60.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.2.el7.noarch.rpm
kernel-doc-3.10.0-693.60.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debug-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-devel-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-headers-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.ppc64le.rpm
perf-3.10.0-693.60.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
python-perf-3.10.0-693.60.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.x86_64.rpm
perf-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.60.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.2.el7.noarch.rpm
kernel-doc-3.10.0-693.60.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.x86_64.rpm
perf-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcslTtzjgjWX9erEAQgkGg//YeMXOxHStlEv2V1QKbEo50Mo6HSbSuB9
We/p/R1oK34Bd3SR+QJihM5coOPUFWb13JHPPJHXl2t8ocV3FR2Z41ntFFMqDcCT
XrBSipLp8LRPZOysDGW5Llme9yIQ7e7vIG9xuIWDjMHL3wKWDcVp0iZhTVqOxJs1
vbJjQ+h1V1yv+HLEq9Th27ZROSFGbTpd6fz773xiEzKSChS3+cJvppEgB6TLBY2v
6X29Wa6tTq2Tj+QWnYfLHnaDMKZlXfqcYIKEhkpv0mA5JD5UxTA8uVWIgiu7xefK
v5eU+Earid+JAFQjMKgFgZYveggrxz73xaK2qC83izpQyBbLgBhR1eqWZKrVslyx
EdZUYaCfEZAZ0/RgzrD8vcyRHp3wgKWrjiEIqKFBshkaozQ1ZSAU+ST50qSafvKF
e98AQNNkQNe1fuZgW3yCBZLfOwHg9+wP2Km1MdGePG13UILApV2daq4hGn/pw1qt
hydTr0sDguQIagnPWmKA1LYXJbJFVspowSbkEZkIyBRuS49HUVEMRisiZyb1J5u2
DAmbIt/0fQarXlqVHSoEVn4OmqG/IknW7wW9djxYNgGnNkcP85hAlBA6+zc3mUo9
AasgXMqMYlFF0e1wxfbRZoprwMoX9DdfPJpN0ioG+iL26/58z6YRXFRTvCYSLziD
ba8IavnyKMo=
=8VBa
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close