-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2019:3837-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:3837 Issue date: 2019-11-12 CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207) * hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135) * hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU) 1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state 1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA) 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6): Source: kernel-3.10.0-957.38.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm kernel-doc-3.10.0-957.38.2.el7.noarch.rpm x86_64: bpftool-3.10.0-957.38.2.el7.x86_64.rpm kernel-3.10.0-957.38.2.el7.x86_64.rpm kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm perf-3.10.0-957.38.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm python-perf-3.10.0-957.38.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6): x86_64: kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.6): Source: kernel-3.10.0-957.38.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm kernel-doc-3.10.0-957.38.2.el7.noarch.rpm ppc64: kernel-3.10.0-957.38.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-957.38.2.el7.ppc64.rpm kernel-debug-3.10.0-957.38.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-957.38.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.38.2.el7.ppc64.rpm kernel-devel-3.10.0-957.38.2.el7.ppc64.rpm kernel-headers-3.10.0-957.38.2.el7.ppc64.rpm kernel-tools-3.10.0-957.38.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-957.38.2.el7.ppc64.rpm perf-3.10.0-957.38.2.el7.ppc64.rpm perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm python-perf-3.10.0-957.38.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm ppc64le: kernel-3.10.0-957.38.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.38.2.el7.ppc64le.rpm kernel-debug-3.10.0-957.38.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.38.2.el7.ppc64le.rpm kernel-devel-3.10.0-957.38.2.el7.ppc64le.rpm kernel-headers-3.10.0-957.38.2.el7.ppc64le.rpm kernel-tools-3.10.0-957.38.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.38.2.el7.ppc64le.rpm perf-3.10.0-957.38.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm python-perf-3.10.0-957.38.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm s390x: kernel-3.10.0-957.38.2.el7.s390x.rpm kernel-debug-3.10.0-957.38.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-957.38.2.el7.s390x.rpm kernel-debug-devel-3.10.0-957.38.2.el7.s390x.rpm kernel-debuginfo-3.10.0-957.38.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-957.38.2.el7.s390x.rpm kernel-devel-3.10.0-957.38.2.el7.s390x.rpm kernel-headers-3.10.0-957.38.2.el7.s390x.rpm kernel-kdump-3.10.0-957.38.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-957.38.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-957.38.2.el7.s390x.rpm perf-3.10.0-957.38.2.el7.s390x.rpm perf-debuginfo-3.10.0-957.38.2.el7.s390x.rpm python-perf-3.10.0-957.38.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-957.38.2.el7.s390x.rpm x86_64: bpftool-3.10.0-957.38.2.el7.x86_64.rpm kernel-3.10.0-957.38.2.el7.x86_64.rpm kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm perf-3.10.0-957.38.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm python-perf-3.10.0-957.38.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.6): ppc64: kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.38.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-957.38.2.el7.ppc64.rpm perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.38.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.38.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.38.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12207 https://access.redhat.com/security/cve/CVE-2019-0154 https://access.redhat.com/security/cve/CVE-2019-11135 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ifu-page-mce https://access.redhat.com/solutions/tsx-asynchronousabort https://access.redhat.com/solutions/i915-graphics 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXcsZ1dzjgjWX9erEAQgUOA/9Fa+5RMJYOBRfAeQagg7CB0GBHbYS05+V 8VH5/4cDsXh9DwZ4nKusBmZrvwdhMtzNVgEfw5zGAAsIEDHyAqiMhdaA42bmroee ITQISqoEQVXZp4xVvPRdgPzIQSzEGD9yW3VOt45Wy+inupSnlJwlT3L9qEi6tgSC 8NU2gG+Of3/xX6JDI3KJPGTWL2MQcJxYJ0h1sgaP9zBJmRZyVB6tLYl6f3dPSoGU MmcWWULrWxTAqZ2K20yvVupnUIiABTh2sXZR8scTQrwR9xoEI2Nwe6N2mr97Fb3F rg1adgdZSEB/wnRFMN+gtaBuwuAOaCATIKRC2i/Dj9Ui54zi1whxlzHgiblxrdQi /XDWgT/kE3jgV93U6CExq4LSx2SRubNP5RTfq137U4nGoHcvEHnKsJ4zzTYQFN4d PPM4Dzkf5679zDwue90YBoKiYY9z9NPdHTDOWSDXrfRo/KUSM8u87PcCxFGzJ1v3 kNjEU6PqU4T9l2vAz6bkEWtxCuEJSaOfDVQbWDV+osCurSoHScmQkvqD9+dwWqF7 QNIN7qTjWrJXVxMsZRkPeQ0GYzx37dupX7Iaan8aOm3GniHPDlSoBexDUh1yTw4i eJWZ0xe5/a+CsYjygH91zMY8h+hh7du3zCZybDRgM0F/nAP0VjYqVdxG4eCLS81d 4A4fqvplnak= =oaMk -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce