-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1724
             Important: kernel-rt security and bug fix update
                                15 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Increased Privileges            -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Execute Arbitrary Code/Commands -- Console/Physical
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11091 CVE-2018-18559 CVE-2018-12130
                   CVE-2018-12127 CVE-2018-12126 CVE-2018-3665
                   CVE-2018-1068 CVE-2017-17558 CVE-2017-16939
                   CVE-2017-13215 CVE-2017-12190 CVE-2017-11600
                   CVE-2016-8633 CVE-2016-7913 

Reference:         ASB-2019.0138
                   ESB-2019.1710
                   ESB-2019.1705
                   ESB-2019.0247

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1174
   https://access.redhat.com/errata/RHSA-2019:1176
   https://access.redhat.com/errata/RHSA-2019:1190

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2019:1174-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1174
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache.  If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches.  This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'.  As a result, an
unprivileged attacker could use this flaw to read private data resident
within the CPU's processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-80.1.2.rt9.145.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-kvm-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-80.1.2.rt9.145.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.1.2.rt9.145.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2019:1176-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1176
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache.  If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches.  This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'.  As a result, an
unprivileged attacker could use this flaw to read private data resident
within the CPU's processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-957.12.2.rt56.929.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.12.2.rt56.929.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-957.12.2.rt56.929.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.12.2.rt56.929.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.12.2.rt56.929.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2019:1190-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1190
Issue date:        2019-05-14
CVE Names:         CVE-2016-7913 CVE-2016-8633 CVE-2017-11600 
                   CVE-2017-12190 CVE-2017-13215 CVE-2017-16939 
                   CVE-2017-17558 CVE-2018-1068 CVE-2018-3665 
                   CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2018-18559 CVE-2019-11091 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

* kernel: Buffer overflow in firewire driver via crafted incoming packets
(CVE-2016-8633)

* kernel: crypto: privilege escalation in skcipher_recvmsg function
(CVE-2017-13215)

* Kernel: ipsec: xfrm: use-after-free leading to potential privilege
escalation (CVE-2017-16939)

* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in
netfilter/ebtables.c (CVE-2018-1068)

* kernel: Use-after-free due to race condition in AF_PACKET implementation
(CVE-2018-18559)

* kernel: media: use-after-free in [tuner-xc2028] media driver
(CVE-2016-7913)

* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message
(CVE-2017-11600)

* kernel: memory leak when merging buffers in SCSI IO vectors
(CVE-2017-12190)

* kernel: Unallocated memory access by malicious USB device via
bNumInterfaces overflow (CVE-2017-17558)

* Kernel: FPU state information leakage via lazy FPU restore
(CVE-2018-3665)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets
1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver
1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message
1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors
1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation
1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow
1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function
1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c
1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore
1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation
1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1692711 - update the MRG 2.5.z 3.10 kernel-rt sources
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.47.2.rt56.641.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.47.2.rt56.641.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.47.2.rt56.641.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.47.2.rt56.641.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7913
https://access.redhat.com/security/cve/CVE-2016-8633
https://access.redhat.com/security/cve/CVE-2017-11600
https://access.redhat.com/security/cve/CVE-2017-12190
https://access.redhat.com/security/cve/CVE-2017-13215
https://access.redhat.com/security/cve/CVE-2017-16939
https://access.redhat.com/security/cve/CVE-2017-17558
https://access.redhat.com/security/cve/CVE-2018-1068
https://access.redhat.com/security/cve/CVE-2018-3665
https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2018-18559
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Msq7
-----END PGP SIGNATURE-----