-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2019:3878-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:3878 Issue date: 2019-11-13 CVE Names: CVE-2019-0155 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-754.24.3.el6.src.rpm i386: kernel-2.6.32-754.24.3.el6.i686.rpm kernel-debug-2.6.32-754.24.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm kernel-devel-2.6.32-754.24.3.el6.i686.rpm kernel-headers-2.6.32-754.24.3.el6.i686.rpm perf-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.24.3.el6.noarch.rpm kernel-doc-2.6.32-754.24.3.el6.noarch.rpm kernel-firmware-2.6.32-754.24.3.el6.noarch.rpm x86_64: kernel-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm kernel-devel-2.6.32-754.24.3.el6.x86_64.rpm kernel-headers-2.6.32-754.24.3.el6.x86_64.rpm perf-2.6.32-754.24.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm python-perf-2.6.32-754.24.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-754.24.3.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-754.24.3.el6.noarch.rpm kernel-doc-2.6.32-754.24.3.el6.noarch.rpm kernel-firmware-2.6.32-754.24.3.el6.noarch.rpm x86_64: kernel-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm kernel-devel-2.6.32-754.24.3.el6.x86_64.rpm kernel-headers-2.6.32-754.24.3.el6.x86_64.rpm perf-2.6.32-754.24.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm python-perf-2.6.32-754.24.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-754.24.3.el6.src.rpm i386: kernel-2.6.32-754.24.3.el6.i686.rpm kernel-debug-2.6.32-754.24.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm kernel-devel-2.6.32-754.24.3.el6.i686.rpm kernel-headers-2.6.32-754.24.3.el6.i686.rpm perf-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.24.3.el6.noarch.rpm kernel-doc-2.6.32-754.24.3.el6.noarch.rpm kernel-firmware-2.6.32-754.24.3.el6.noarch.rpm ppc64: kernel-2.6.32-754.24.3.el6.ppc64.rpm kernel-bootwrapper-2.6.32-754.24.3.el6.ppc64.rpm kernel-debug-2.6.32-754.24.3.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm kernel-debug-devel-2.6.32-754.24.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.24.3.el6.ppc64.rpm kernel-devel-2.6.32-754.24.3.el6.ppc64.rpm kernel-headers-2.6.32-754.24.3.el6.ppc64.rpm perf-2.6.32-754.24.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm s390x: kernel-2.6.32-754.24.3.el6.s390x.rpm kernel-debug-2.6.32-754.24.3.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.s390x.rpm kernel-debug-devel-2.6.32-754.24.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.24.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.24.3.el6.s390x.rpm kernel-devel-2.6.32-754.24.3.el6.s390x.rpm kernel-headers-2.6.32-754.24.3.el6.s390x.rpm kernel-kdump-2.6.32-754.24.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.24.3.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.24.3.el6.s390x.rpm perf-2.6.32-754.24.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.24.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.s390x.rpm x86_64: kernel-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm kernel-devel-2.6.32-754.24.3.el6.x86_64.rpm kernel-headers-2.6.32-754.24.3.el6.x86_64.rpm perf-2.6.32-754.24.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.24.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm python-perf-2.6.32-754.24.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-754.24.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.24.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.24.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.24.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.24.3.el6.s390x.rpm python-perf-2.6.32-754.24.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm python-perf-2.6.32-754.24.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-754.24.3.el6.src.rpm i386: kernel-2.6.32-754.24.3.el6.i686.rpm kernel-debug-2.6.32-754.24.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm kernel-devel-2.6.32-754.24.3.el6.i686.rpm kernel-headers-2.6.32-754.24.3.el6.i686.rpm perf-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.24.3.el6.noarch.rpm kernel-doc-2.6.32-754.24.3.el6.noarch.rpm kernel-firmware-2.6.32-754.24.3.el6.noarch.rpm x86_64: kernel-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm kernel-devel-2.6.32-754.24.3.el6.x86_64.rpm kernel-headers-2.6.32-754.24.3.el6.x86_64.rpm perf-2.6.32-754.24.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm python-perf-2.6.32-754.24.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-0155 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/i915-graphics 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXcxlANzjgjWX9erEAQjvDw//SOMAAlT6NcIhcZa5BRjFHxoNv7EF/9o3 hb4i0DflJuge06zHAoU/4dY2oNETVlTq1/yqw83VMdIZ/kv2FdGkA6or7Y4RmK/J AL8IErHFolVNqDeF8SeQwqubPoIST+IS0cy5IcQaKbfXGSHp38P/WDggwlgHC2WR hCh5AmOkbmH0mNcSQH5Aq1N6oDRfDxIQ8sttOmXDFydRZDd0W6azqt3mysl4ExiX ej3Xetzp+qN6R8H2PG5VcdDFYINOVxZPfonui7BBS5HUk/0LBuhqp5aFNpONhz5U sjJsKOXsVvJ+lBGAXuSRICPmiUv1i/vLs5QNFZ2QiOw1zKvPz6ROshxkeCvPsNwx 0xb5ZCj6uPvjGe19hzLL4zGVHxhJPfpUDxvwRgBDCNlcqRNnxXnxxFR0cNXPI0w9 V5/N/C1t4wNDpvQIpMai7uM/PfyYYEqoGPB2eTMPk+8oPKTGi1BdZrNzVZMvZKjQ GnUKh5Uy93ArYpiL1SdSL9K1pVkw1Kjg5gXE0Lo/wpgRXazMiNrX2oy3NmJh9ocq iHkA3AaclMI0H/kcXC2PX0HuUOAe3OmdrlBB61ne8ChDUl3nOGzdgV6Io4ZOFDYB rcoMLv6uXQtSKMgln4GgjSAJ1u9wOIlOrsEJK+1ZN4sdUQmNrmdUXtS0nBVE5sIa qYEAG6LkRA4= =5Ur3 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce