-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2019:3841-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:3841 Issue date: 2019-11-12 CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207) * hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135) * hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU) 1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state 1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA) 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.2): Source: kernel-3.10.0-327.82.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm kernel-doc-3.10.0-327.82.2.el7.noarch.rpm x86_64: kernel-3.10.0-327.82.2.el7.x86_64.rpm kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm perf-3.10.0-327.82.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm python-perf-3.10.0-327.82.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.2): Source: kernel-3.10.0-327.82.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm kernel-doc-3.10.0-327.82.2.el7.noarch.rpm x86_64: kernel-3.10.0-327.82.2.el7.x86_64.rpm kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm perf-3.10.0-327.82.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm python-perf-3.10.0-327.82.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.2): Source: kernel-3.10.0-327.82.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm kernel-doc-3.10.0-327.82.2.el7.noarch.rpm x86_64: kernel-3.10.0-327.82.2.el7.x86_64.rpm kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm perf-3.10.0-327.82.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm python-perf-3.10.0-327.82.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.2): x86_64: kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.2): x86_64: kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.2): x86_64: kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12207 https://access.redhat.com/security/cve/CVE-2019-0154 https://access.redhat.com/security/cve/CVE-2019-11135 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ifu-page-mce https://access.redhat.com/solutions/tsx-asynchronousabort https://access.redhat.com/solutions/i915-graphics 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXcsdGtzjgjWX9erEAQhzBQ//Sjgws2dy8r4xW9FjiYP34QhxBm5PYfhT zqERPadTm6cdb/qvhogXyLeuPZIgFAalz00SscHRGykyFaBk0ZCa0qrMCc9DiuWG SE/uzCsJ6S6ZFeyDs5nG804I9WcafQN6EMCJwjzobzHPnLq/10DSls+NPrZcdM/R 9eybeJ1E1oA0O2VMLbSLVwhV8mQ5IzejOwiUntvn320ozR1SsdgPOZCjP+r8Libq W8O6ADd40mtmSLrQl5aZWzo4MStW+0mVF5MKt65i7SASN344SQWOKZxdqGucC9mw oqfD02T25r4l61YTWjXCbefUZPDB+BaK/PiM6SVT3zhH/7KepxHJbjw0ARDhZ4Ny Jh4Wz+ZkvuPLc3U5jog8mzEOU/Wnh7LESwWRFA21zx73trf9jZ6231XiEQL8IiPO etXYe8Fv6oWcvJpx6jRQ88fco9/UiA0XGBwjuGiFUPXaSVLpBpnf/Gp3wXcEn6kf E35wuE6yHIcKdvPMvVHgAV8Kf1CVvwj709TgnfPOAHNEfY16vlsBPUhmbgErgsdO MZTHH/A7eG08T1+fbdUc6/oJ+967SicPUJXwvLWqX+pdeyj13jnDVQlkKdpQLckN XKR6LBzoWnxWgWZLiNw7wD5naxU6M3jcAxgTE87TrAsPS1+k3jeRwXl0+AHOtS7Z Rxkt0z//xYk= =Vh4k -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce