exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3840-01

Red Hat Security Advisory 2019-3840-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3840-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 9c4b4a7a93578e3beae85cc79e205e8591dad3a769b82bec868ac7d60eadb4c5

Red Hat Security Advisory 2019-3840-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3840-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3840
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.70.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.2.el7.noarch.rpm
kernel-doc-3.10.0-514.70.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.x86_64.rpm
perf-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.70.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.2.el7.noarch.rpm
kernel-doc-3.10.0-514.70.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debug-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-devel-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-headers-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.ppc64le.rpm
perf-3.10.0-514.70.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
python-perf-3.10.0-514.70.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.x86_64.rpm
perf-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.70.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.2.el7.noarch.rpm
kernel-doc-3.10.0-514.70.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.x86_64.rpm
perf-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcsiCNzjgjWX9erEAQjz4BAAj5lihUfyXNep1LZ83lytvzdGUbzjJtrS
gSEU9H/c90/Oc3GBxRj6TJ0ZlsC53sluNfO9Zwqj2AHgnTJuTzF/dE2u6+p/UwwM
0rYYNN7k4Z+/6Zy/rVz0PJU+15YltI2Gb0rencWyacD+D/FbEEId6Rc5S9AvB8Yw
Pf+dW55kw08gFS4on9wYFxHRRWOHnqzL2T8mlK/7vgc0FFoYBQF9gn/Vly8jVQS7
Xk3mrEzPlf0VCtU6Ot7CPnbJryfmBZSPzZoFV18PsUCH97gY9OC9vTzlOKZ/iNu+
o48Dv6ZRuQC7/1W2/Asl07I+gqls1Esk5afenIj0UYi8OCrLxgn4KOXFxUwq8oeW
BdyLZ0OzKFtFIqtgUaujiK6phPKLY8lbN58j96suDwKu5IemojQ1fTpQk0cumvy3
2pug1YrfF6J3p0mQEtPGSLZAsrPyjFSTsL3y3VXsoGLf/qS0CbQei9yWcKz3rugt
WGTjVibIgtUAeY7SH7SVpuv7oTwOb0F8ZipKPQzs7JziD4BfEyckR8jiTpzGarUV
/FS3T9Py3P9HSN1Kelcyd7Cu9INHm0zO0oeoNpOm+CAlCCndL2eHL0OYw5I5DJ8t
6JM/3rYFGkEUx/nD0sDee18Fx2aKBdtVOQKcHV9FVcjFAdl6iCIePUzV1wpoe0A+
VLddI7ETPSs=
=nj0Z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close