-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1723
                     Important: kernel security update
                                15 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Increased Privileges            -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Execute Arbitrary Code/Commands -- Console/Physical
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11091 CVE-2018-18559 CVE-2018-12130
                   CVE-2018-12127 CVE-2018-12126 CVE-2018-3665
                   CVE-2018-1068 CVE-2017-1000407 CVE-2017-17558
                   CVE-2017-16939 CVE-2017-13215 CVE-2017-12190
                   CVE-2017-11600 CVE-2016-8633 CVE-2016-7913

Reference:         ASB-2019.0138
                   ESB-2019.1712
                   ESB-2019.1710
                   ESB-2019.1705

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1155
   https://access.redhat.com/errata/RHSA-2019:1167
   https://access.redhat.com/errata/RHSA-2019:1168
   https://access.redhat.com/errata/RHSA-2019:1169
   https://access.redhat.com/errata/RHSA-2019:1170
   https://access.redhat.com/errata/RHSA-2019:1171
   https://access.redhat.com/errata/RHSA-2019:1172
   https://access.redhat.com/errata/RHSA-2019:1193
   https://access.redhat.com/errata/RHSA-2019:1196

Comment: This bulletin contains nine (9) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:1155-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1155
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.32.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.32.2.el7.noarch.rpm
kernel-doc-3.10.0-862.32.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.32.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.32.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.32.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.32.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.32.2.el7.x86_64.rpm
perf-3.10.0-862.32.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
python-perf-3.10.0-862.32.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.32.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.32.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.32.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.32.2.el7.noarch.rpm
kernel-doc-3.10.0-862.32.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.32.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.32.2.el7.ppc64.rpm
kernel-debug-3.10.0-862.32.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.32.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.32.2.el7.ppc64.rpm
kernel-devel-3.10.0-862.32.2.el7.ppc64.rpm
kernel-headers-3.10.0-862.32.2.el7.ppc64.rpm
kernel-tools-3.10.0-862.32.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.32.2.el7.ppc64.rpm
perf-3.10.0-862.32.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm
python-perf-3.10.0-862.32.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-debug-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-devel-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-headers-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-tools-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.32.2.el7.ppc64le.rpm
perf-3.10.0-862.32.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm
python-perf-3.10.0-862.32.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.32.2.el7.s390x.rpm
kernel-debug-3.10.0-862.32.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.32.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.32.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.32.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.32.2.el7.s390x.rpm
kernel-devel-3.10.0-862.32.2.el7.s390x.rpm
kernel-headers-3.10.0-862.32.2.el7.s390x.rpm
kernel-kdump-3.10.0-862.32.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.32.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.32.2.el7.s390x.rpm
perf-3.10.0-862.32.2.el7.s390x.rpm
perf-debuginfo-3.10.0-862.32.2.el7.s390x.rpm
python-perf-3.10.0-862.32.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.32.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.32.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.32.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.32.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.32.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.32.2.el7.x86_64.rpm
perf-3.10.0-862.32.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
python-perf-3.10.0-862.32.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.32.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.32.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.32.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.32.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.32.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- -------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:1167-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1167
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache.  If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches.  This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'.  As a result, an
unprivileged attacker could use this flaw to read private data resident
within the CPU's processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Need to remove radix-tree symbols from the whitelist (BZ#1696222)

* Installation of kernel-modules-extra rpm conflicts with kmod weak-modules
(BZ#1703395)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-80.1.2.el8_0.src.rpm

aarch64:
bpftool-4.18.0-80.1.2.el8_0.aarch64.rpm
bpftool-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-core-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-headers-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.1.2.el8_0.aarch64.rpm
perf-4.18.0-80.1.2.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm
python3-perf-4.18.0-80.1.2.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-80.1.2.el8_0.noarch.rpm
kernel-doc-4.18.0-80.1.2.el8_0.noarch.rpm

ppc64le:
bpftool-4.18.0-80.1.2.el8_0.ppc64le.rpm
bpftool-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-core-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-cross-headers-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debug-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debug-core-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debug-devel-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debug-modules-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-devel-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-headers-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-modules-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-modules-extra-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-tools-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-tools-libs-4.18.0-80.1.2.el8_0.ppc64le.rpm
perf-4.18.0-80.1.2.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm
python3-perf-4.18.0-80.1.2.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm

s390x:
bpftool-4.18.0-80.1.2.el8_0.s390x.rpm
bpftool-debuginfo-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-core-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-cross-headers-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-debug-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-debug-core-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-debug-debuginfo-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-debug-devel-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-debug-modules-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-debug-modules-extra-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-debuginfo-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-devel-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-headers-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-modules-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-modules-extra-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-tools-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-tools-debuginfo-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-zfcpdump-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-zfcpdump-core-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-zfcpdump-devel-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-4.18.0-80.1.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-80.1.2.el8_0.s390x.rpm
perf-4.18.0-80.1.2.el8_0.s390x.rpm
perf-debuginfo-4.18.0-80.1.2.el8_0.s390x.rpm
python3-perf-4.18.0-80.1.2.el8_0.s390x.rpm
python3-perf-debuginfo-4.18.0-80.1.2.el8_0.s390x.rpm

x86_64:
bpftool-4.18.0-80.1.2.el8_0.x86_64.rpm
bpftool-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-core-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-headers-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.1.2.el8_0.x86_64.rpm
perf-4.18.0-80.1.2.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm
python3-perf-4.18.0-80.1.2.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-tools-libs-devel-4.18.0-80.1.2.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.1.2.el8_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-80.1.2.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.1.2.el8_0.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-tools-libs-devel-4.18.0-80.1.2.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.1.2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- -------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:1168-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1168
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache.  If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches.  This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'.  As a result, an
unprivileged attacker could use this flaw to read private data resident
within the CPU's processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-957.12.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.2.el7.x86_64.rpm
kernel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm
perf-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-957.12.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.2.el7.x86_64.rpm
kernel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm
perf-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-957.12.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.12.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debug-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.12.2.el7.ppc64.rpm
kernel-devel-3.10.0-957.12.2.el7.ppc64.rpm
kernel-headers-3.10.0-957.12.2.el7.ppc64.rpm
kernel-tools-3.10.0-957.12.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.ppc64.rpm
perf-3.10.0-957.12.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
python-perf-3.10.0-957.12.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debug-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-devel-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-headers-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-tools-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.ppc64le.rpm
perf-3.10.0-957.12.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
python-perf-3.10.0-957.12.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.12.2.el7.s390x.rpm
kernel-debug-3.10.0-957.12.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.12.2.el7.s390x.rpm
kernel-devel-3.10.0-957.12.2.el7.s390x.rpm
kernel-headers-3.10.0-957.12.2.el7.s390x.rpm
kernel-kdump-3.10.0-957.12.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.12.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.12.2.el7.s390x.rpm
perf-3.10.0-957.12.2.el7.s390x.rpm
perf-debuginfo-3.10.0-957.12.2.el7.s390x.rpm
python-perf-3.10.0-957.12.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.12.2.el7.x86_64.rpm
kernel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm
perf-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.12.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-957.12.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.2.el7.x86_64.rpm
kernel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm
perf-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- -------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:1169-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1169
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* aio O_DIRECT writes to non-page-aligned file locations on ext4 can result
in the overlapped portion of the page containing zeros (BZ#1686170)

* Tolerate new s390x crypto hardware for migration (BZ#1695496)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.14.2.el6.src.rpm

i386:
kernel-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm
kernel-devel-2.6.32-754.14.2.el6.i686.rpm
kernel-headers-2.6.32-754.14.2.el6.i686.rpm
perf-2.6.32-754.14.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.14.2.el6.noarch.rpm
kernel-doc-2.6.32-754.14.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.14.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.14.2.el6.x86_64.rpm
perf-2.6.32-754.14.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
python-perf-2.6.32-754.14.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.14.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.14.2.el6.noarch.rpm
kernel-doc-2.6.32-754.14.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.14.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.14.2.el6.x86_64.rpm
perf-2.6.32-754.14.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.14.2.el6.src.rpm

i386:
kernel-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm
kernel-devel-2.6.32-754.14.2.el6.i686.rpm
kernel-headers-2.6.32-754.14.2.el6.i686.rpm
perf-2.6.32-754.14.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.14.2.el6.noarch.rpm
kernel-doc-2.6.32-754.14.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.14.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.14.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.14.2.el6.ppc64.rpm
kernel-debug-2.6.32-754.14.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.14.2.el6.ppc64.rpm
kernel-devel-2.6.32-754.14.2.el6.ppc64.rpm
kernel-headers-2.6.32-754.14.2.el6.ppc64.rpm
perf-2.6.32-754.14.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.14.2.el6.s390x.rpm
kernel-debug-2.6.32-754.14.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.14.2.el6.s390x.rpm
kernel-devel-2.6.32-754.14.2.el6.s390x.rpm
kernel-headers-2.6.32-754.14.2.el6.s390x.rpm
kernel-kdump-2.6.32-754.14.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.14.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.14.2.el6.s390x.rpm
perf-2.6.32-754.14.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.14.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.14.2.el6.x86_64.rpm
perf-2.6.32-754.14.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
python-perf-2.6.32-754.14.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.14.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm
python-perf-2.6.32-754.14.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.14.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.14.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.14.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.14.2.el6.s390x.rpm
python-perf-2.6.32-754.14.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.14.2.el6.src.rpm

i386:
kernel-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm
kernel-devel-2.6.32-754.14.2.el6.i686.rpm
kernel-headers-2.6.32-754.14.2.el6.i686.rpm
perf-2.6.32-754.14.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.14.2.el6.noarch.rpm
kernel-doc-2.6.32-754.14.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.14.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.14.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.14.2.el6.x86_64.rpm
perf-2.6.32-754.14.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.14.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm
python-perf-2.6.32-754.14.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.14.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-2.6.32-754.14.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.14.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- -------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:1170-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1170
Issue date:        2019-05-14
CVE Names:         CVE-2016-7913 CVE-2016-8633 CVE-2017-11600 
                   CVE-2017-12190 CVE-2017-13215 CVE-2017-16939 
                   CVE-2017-17558 CVE-2017-1000407 CVE-2018-1068 
                   CVE-2018-3665 CVE-2018-12126 CVE-2018-12127 
                   CVE-2018-12130 CVE-2018-18559 CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

* kernel: Buffer overflow in firewire driver via crafted incoming packets
(CVE-2016-8633)

* kernel: crypto: privilege escalation in skcipher_recvmsg function
(CVE-2017-13215)

* Kernel: ipsec: xfrm: use-after-free leading to potential privilege
escalation (CVE-2017-16939)

* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in
netfilter/ebtables.c (CVE-2018-1068)

* kernel: Use-after-free due to race condition in AF_PACKET implementation
(CVE-2018-18559)

* kernel: media: use-after-free in [tuner-xc2028] media driver
(CVE-2016-7913)

* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message
(CVE-2017-11600)

* kernel: memory leak when merging buffers in SCSI IO vectors
(CVE-2017-12190)

* kernel: Unallocated memory access by malicious USB device via
bNumInterfaces overflow (CVE-2017-17558)

* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)

* Kernel: FPU state information leakage via lazy FPU restore
(CVE-2018-3665)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rwsem in inconsistent state leading system to hung (BZ#1690321)

* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets
1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver
1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message
1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors
1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation
1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80
1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow
1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function
1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c
1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore
1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation
1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.47.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm
perf-3.10.0-693.47.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
python-perf-3.10.0-693.47.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.47.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.47.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.47.2.el7.ppc64.rpm
kernel-debug-3.10.0-693.47.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.47.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm
kernel-devel-3.10.0-693.47.2.el7.ppc64.rpm
kernel-headers-3.10.0-693.47.2.el7.ppc64.rpm
kernel-tools-3.10.0-693.47.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.47.2.el7.ppc64.rpm
perf-3.10.0-693.47.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm
python-perf-3.10.0-693.47.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-debug-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-devel-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-headers-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-tools-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.47.2.el7.ppc64le.rpm
perf-3.10.0-693.47.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm
python-perf-3.10.0-693.47.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.47.2.el7.s390x.rpm
kernel-debug-3.10.0-693.47.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.47.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.47.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.47.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.47.2.el7.s390x.rpm
kernel-devel-3.10.0-693.47.2.el7.s390x.rpm
kernel-headers-3.10.0-693.47.2.el7.s390x.rpm
kernel-kdump-3.10.0-693.47.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.47.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.47.2.el7.s390x.rpm
perf-3.10.0-693.47.2.el7.s390x.rpm
perf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm
python-perf-3.10.0-693.47.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm
perf-3.10.0-693.47.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
python-perf-3.10.0-693.47.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7913
https://access.redhat.com/security/cve/CVE-2016-8633
https://access.redhat.com/security/cve/CVE-2017-11600
https://access.redhat.com/security/cve/CVE-2017-12190
https://access.redhat.com/security/cve/CVE-2017-13215
https://access.redhat.com/security/cve/CVE-2017-16939
https://access.redhat.com/security/cve/CVE-2017-17558
https://access.redhat.com/security/cve/CVE-2017-1000407
https://access.redhat.com/security/cve/CVE-2018-1068
https://access.redhat.com/security/cve/CVE-2018-3665
https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2018-18559
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- -------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:1171-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1171
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rwsem in inconsistent state leading system to hung (BZ#1690320)

* iscsi driver can block reboot/shutdown (BZ#1693340)

* ovl_create can return positive retval and crash the host (BZ#1696289)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.64.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.64.2.el7.noarch.rpm
kernel-doc-3.10.0-514.64.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.64.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.64.2.el7.x86_64.rpm
perf-3.10.0-514.64.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
python-perf-3.10.0-514.64.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.64.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.64.2.el7.noarch.rpm
kernel-doc-3.10.0-514.64.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-debug-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-devel-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-headers-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-tools-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.64.2.el7.ppc64le.rpm
perf-3.10.0-514.64.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm
python-perf-3.10.0-514.64.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.64.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.64.2.el7.x86_64.rpm
perf-3.10.0-514.64.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
python-perf-3.10.0-514.64.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.64.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.64.2.el7.noarch.rpm
kernel-doc-3.10.0-514.64.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.64.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.64.2.el7.x86_64.rpm
perf-3.10.0-514.64.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
python-perf-3.10.0-514.64.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.64.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.64.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.64.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.64.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.64.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.64.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- -------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:1172-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1172
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rwsem in inconsistent state leading system to hung (BZ#1690318)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.78.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.78.2.el7.noarch.rpm
kernel-doc-3.10.0-327.78.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.78.2.el7.x86_64.rpm
perf-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.78.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.78.2.el7.noarch.rpm
kernel-doc-3.10.0-327.78.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.78.2.el7.x86_64.rpm
perf-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.78.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.78.2.el7.noarch.rpm
kernel-doc-3.10.0-327.78.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.78.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.78.2.el7.x86_64.rpm
perf-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.78.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- -------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:1193-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1193
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.78.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.78.2.el6.noarch.rpm
kernel-doc-2.6.32-504.78.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.78.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.78.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.78.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.78.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.78.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.78.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.78.2.el6.x86_64.rpm
perf-2.6.32-504.78.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.78.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm
python-perf-2.6.32-504.78.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.78.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- -------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:1196-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1196
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.94.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.94.2.el6.noarch.rpm
kernel-doc-2.6.32-431.94.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.94.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.94.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.94.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.94.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.94.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.94.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.94.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.94.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.94.2.el6.x86_64.rpm
perf-2.6.32-431.94.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.94.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.94.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.94.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.94.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.94.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.94.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.94.2.el6.x86_64.rpm
python-perf-2.6.32-431.94.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.94.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XSHZ
-----END PGP SIGNATURE-----