-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0809
        Important: kernel-rt and kernel security and bug fix update
                               14 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
                   linux kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18445 CVE-2018-17972 CVE-2018-9568

Reference:         ASB-2018.0295
                   ESB-2019.0675
                   ESB-2019.0335.5
                   ESB-2019.0324
                   ESB-2019.0314
                   ESB-2019.0256
                   ESB-2019.0207

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0512
   https://access.redhat.com/errata/RHSA-2019:0514

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:0512-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0512
Issue date:        2019-03-13
CVE Names:         CVE-2018-9568 CVE-2018-17972 CVE-2018-18445 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Unprivileged users able to inspect kernel stacks of arbitrary
tasks (CVE-2018-17972)

* kernel: Faulty computation of numberic bounds in the BPF verifier
(CVE-2018-18445)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es) and Enhancement(s):

* kernel fuse invalidates cached attributes during reads (BZ#1657921)

* [NetApp-FC-NVMe] RHEL7.6: nvme reset gets hung indefinitely (BZ#1659937)

* Memory reclaim deadlock calling __sock_create() after
memalloc_noio_save() (BZ#1660392)

* hardened usercopy is causing crash (BZ#1660815)

* Backport: xfrm: policy: init locks early (BZ#1660887)

* AWS m5 instance type loses NVMe mounted volumes [was: Unable to Mount
StatefulSet PV in AWS EBS] (BZ#1661947)

* RHEL 7.6 running on a VirtualBox guest with a GUI has a mouse problem
(BZ#1662848)

* Kernel bug report in cgroups on heavily contested 3.10 node (BZ#1663114)

* [PCIe] SHPC probe crash on Non-ACPI/Non-SHPC ports (BZ#1663241)

* [Cavium 7.7 Feat] qla2xxx: Update to latest upstream. (BZ#1663508)

* Regression in lpfc and the CNE1000 (BE2 FCoE) adapters that no longer
initialize (BZ#1664067)

* [csiostor] call trace after command: modprobe csiostor (BZ#1665370)

* libceph: fall back to sendmsg for slab pages (BZ#1665814)

* Deadlock between stop_one_cpu_nowait() and stop_two_cpus() (BZ#1667328)

* Soft lockups occur when the sd driver passes a device size of 1 sector to
string_get_size() (BZ#1667989)

* [RHEL7.7] BUG: unable to handle kernel paging request at ffffffffffffffff
(BZ#1668208)

* RHEL7.6 - powerpc/pseries: Disable CPU hotplug across migrations /
powerpc/rtas: Fix a potential race between CPU-Offline & Migration (LPM)
(BZ#1669044)

* blk-mq: fix corruption with direct issue (BZ#1670511)

* [RHEL7][patch] iscsi driver can block reboot/shutdown (BZ#1670680)

* [DELL EMC 7.6 BUG] Unable to create-namespace over Dell NVDIMM-N
(BZ#1671743)

* efi_bgrt_init fails to ioremap error during boot (BZ#1671745)

* Unable to mount a share on kernel- 3.10.0-957.el7. The share can be
mounted on kernel-3.10.0-862.14.4.el7 (BZ#1672448)

* System crash with RIP nfs_readpage_async+0x43 -- BUG: unable to handle
kernel NULL pointer dereference (BZ#1672510)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs and add this enhancement.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1636349 - CVE-2018-17972 kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks
1640596 - CVE-2018-18445 kernel: Faulty computation of numberic bounds in the BPF verifier
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-957.10.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm
kernel-doc-3.10.0-957.10.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.10.1.el7.x86_64.rpm
kernel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm
perf-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-957.10.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm
kernel-doc-3.10.0-957.10.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.10.1.el7.x86_64.rpm
kernel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm
perf-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-957.10.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm
kernel-doc-3.10.0-957.10.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.10.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.10.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.10.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.10.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.10.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.ppc64.rpm
perf-3.10.0-957.10.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
python-perf-3.10.0-957.10.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.ppc64le.rpm
perf-3.10.0-957.10.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
python-perf-3.10.0-957.10.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.10.1.el7.s390x.rpm
kernel-debug-3.10.0-957.10.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.10.1.el7.s390x.rpm
kernel-devel-3.10.0-957.10.1.el7.s390x.rpm
kernel-headers-3.10.0-957.10.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.10.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.10.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.10.1.el7.s390x.rpm
perf-3.10.0-957.10.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.10.1.el7.s390x.rpm
python-perf-3.10.0-957.10.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.10.1.el7.x86_64.rpm
kernel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm
perf-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.10.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-957.10.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.10.1.el7.noarch.rpm
kernel-doc-3.10.0-957.10.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.10.1.el7.x86_64.rpm
kernel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.10.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.10.1.el7.x86_64.rpm
perf-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.10.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.10.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-17972
https://access.redhat.com/security/cve/CVE-2018-18445
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tdeG
- -----END PGP SIGNATURE-----



===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2019:0514-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0514
Issue date:        2019-03-12
CVE Names:         CVE-2018-9568 CVE-2018-17972 CVE-2018-18445 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Unprivileged users able to inspect kernel stacks of arbitrary
tasks (CVE-2018-17972)

* kernel: Faulty computation of numberic bounds in the BPF verifier
(CVE-2018-18445)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the RHEL7.6.z batch#3 source tree (BZ#1672406)

Users of kernel-rt are advised to upgrade to these updated packages, which
fix this bug.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1636349 - CVE-2018-17972 kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks
1640596 - CVE-2018-18445 kernel: Faulty computation of numberic bounds in the BPF verifier
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1672406 - kernel-rt: update to the RHEL7.6.z batch#3 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-957.10.1.rt56.921.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.10.1.rt56.921.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-957.10.1.rt56.921.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.10.1.rt56.921.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-17972
https://access.redhat.com/security/cve/CVE-2018-18445
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DNbn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wzP0
-----END PGP SIGNATURE-----