-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3102
               Important: kernel security and bug fix update
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5489 CVE-2019-1125 CVE-2018-17972
                   CVE-2018-13405 CVE-2017-17805 

Reference:         ASB-2019.0229
                   ASB-2019.0002
                   ESB-2019.3084
                   ESB-2018.0102
                   ESB-2018.0057
                   ESB-2018.0012

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2473
   https://access.redhat.com/errata/RHSA-2019:2476

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:2473-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2473
Issue date:        2019-08-13
CVE Names:         CVE-2017-17805 CVE-2018-17972 CVE-2019-1125 
                   CVE-2019-5489 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: page cache side channel attacks (CVE-2019-5489)

* kernel: Salsa20 encryption algorithm does not correctly handle
zero-length inputs allowing local attackers to cause denial-of-service
(CVE-2017-17805)

* kernel: Unprivileged users able to inspect kernel stacks of arbitrary
tasks (CVE-2018-17972)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* OOPS with Null Pointer exception in v4l2_ctrl_query_menu when second arg
of function is NULL (BZ#1647975)

* Another RHEL 6 hang in congestion_wait() (BZ#1658254)

* kernel crash after running user space script (BZ#1663262)

* RHEL-6.10: Don't report the use of retpoline on Skylake as vulnerable
(BZ#1666102)

* Bad pagetable: 000f"*pdpt = 0000000000000000 *pde = 0000000000000000" 
RHEL 6 32bit (BZ#1702782)

* fs/binfmt_misc.c: do not allow offset overflow [6.10.z] (BZ#1710149)

* Wrong spectre backport causing linux headers to break compilation of 3rd
party packages (BZ#1722185)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1528312 - CVE-2017-17805 kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial-of-service
1636349 - CVE-2018-17972 kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.18.2.el6.src.rpm

i386:
kernel-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.18.2.el6.i686.rpm
kernel-devel-2.6.32-754.18.2.el6.i686.rpm
kernel-headers-2.6.32-754.18.2.el6.i686.rpm
perf-2.6.32-754.18.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.18.2.el6.noarch.rpm
kernel-doc-2.6.32-754.18.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.18.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.18.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.18.2.el6.x86_64.rpm
perf-2.6.32-754.18.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.18.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
python-perf-2.6.32-754.18.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.18.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.18.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.18.2.el6.noarch.rpm
kernel-doc-2.6.32-754.18.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.18.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.18.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.18.2.el6.x86_64.rpm
perf-2.6.32-754.18.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.18.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.18.2.el6.src.rpm

i386:
kernel-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.18.2.el6.i686.rpm
kernel-devel-2.6.32-754.18.2.el6.i686.rpm
kernel-headers-2.6.32-754.18.2.el6.i686.rpm
perf-2.6.32-754.18.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.18.2.el6.noarch.rpm
kernel-doc-2.6.32-754.18.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.18.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.18.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.18.2.el6.ppc64.rpm
kernel-debug-2.6.32-754.18.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.18.2.el6.ppc64.rpm
kernel-devel-2.6.32-754.18.2.el6.ppc64.rpm
kernel-headers-2.6.32-754.18.2.el6.ppc64.rpm
perf-2.6.32-754.18.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.18.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.18.2.el6.s390x.rpm
kernel-debug-2.6.32-754.18.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.18.2.el6.s390x.rpm
kernel-devel-2.6.32-754.18.2.el6.s390x.rpm
kernel-headers-2.6.32-754.18.2.el6.s390x.rpm
kernel-kdump-2.6.32-754.18.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.18.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.18.2.el6.s390x.rpm
perf-2.6.32-754.18.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.18.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.18.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.18.2.el6.x86_64.rpm
perf-2.6.32-754.18.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.18.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
python-perf-2.6.32-754.18.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.18.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.18.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.18.2.el6.ppc64.rpm
python-perf-2.6.32-754.18.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.18.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.18.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.18.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.18.2.el6.s390x.rpm
python-perf-2.6.32-754.18.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.18.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.18.2.el6.src.rpm

i386:
kernel-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.18.2.el6.i686.rpm
kernel-devel-2.6.32-754.18.2.el6.i686.rpm
kernel-headers-2.6.32-754.18.2.el6.i686.rpm
perf-2.6.32-754.18.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.18.2.el6.noarch.rpm
kernel-doc-2.6.32-754.18.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.18.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.18.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.18.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.18.2.el6.x86_64.rpm
perf-2.6.32-754.18.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.18.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm
python-perf-2.6.32-754.18.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.18.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-2.6.32-754.18.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.18.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17805
https://access.redhat.com/security/cve/CVE-2018-17972
https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WJfH
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:2476-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2476
Issue date:        2019-08-13
CVE Names:         CVE-2018-13405 CVE-2019-1125 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.80.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.80.2.el6.noarch.rpm
kernel-doc-2.6.32-504.80.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.80.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.80.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.80.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.80.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.80.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.80.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.80.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.80.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.80.2.el6.x86_64.rpm
perf-2.6.32-504.80.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.80.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.80.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.80.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.80.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.80.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.80.2.el6.x86_64.rpm
python-perf-2.6.32-504.80.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.80.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qFay
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Esxs
-----END PGP SIGNATURE-----