-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4246.2
                          kernel security update
                              30 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service      -- Existing Account
                   Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11135 CVE-2019-3900 CVE-2019-0154
                   CVE-2018-12207  

Reference:         ESB-2019.4193
                   ESB-2019.4121
                   ESB-2019.4110
                   ESB-2019.3996
                   ESB-2019.3335
                   ESB-2019.3334.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3832
   https://access.redhat.com/errata/RHSA-2019:3834
   https://access.redhat.com/errata/RHSA-2019:3836
   https://access.redhat.com/errata/RHSA-2019:3837
   https://access.redhat.com/errata/RHSA-2019:3838
   https://access.redhat.com/errata/RHSA-2019:3839
   https://access.redhat.com/errata/RHSA-2019:3840
   https://access.redhat.com/errata/RHSA-2019:3841
   https://access.redhat.com/errata/RHSA-2019:3842
   https://access.redhat.com/errata/RHSA-2019:3843
   https://access.redhat.com/errata/RHSA-2020:0279

Comment: This bulletin contains eleven (11) Red Hat security advisories.

Revision History:  January  30 2020: Vendor released additional advisory RHSA-2020:0279-01
                   November 13 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================

                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3832-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3832
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
======================================================================


1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x=
86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMI=
O in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-147.0.2.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.0.2.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-core-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.0.2.el8_1.aarch64.rpm
perf-4.18.0-147.0.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
python3-perf-4.18.0-147.0.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.0.2.el8_1.noarch.rpm
kernel-doc-4.18.0-147.0.2.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.0.2.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.0.2.el8_1.ppc64le.rpm
perf-4.18.0-147.0.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.0.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.0.2.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-core-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-devel-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-headers-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-modules-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-tools-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.0.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.0.2.el8_1.s390x.rpm
perf-4.18.0-147.0.2.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm
python3-perf-4.18.0-147.0.2.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.0.2.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-core-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.0.2.el8_1.x86_64.rpm
perf-4.18.0-147.0.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
python3-perf-4.18.0-147.0.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.0.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.0.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.0.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.0.2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DZ21j
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================

                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3834-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3834
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
======================================================================


1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86=
_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMI=
O in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1062.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.2.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.x86_64.rpm
perf-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1062.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.2.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.x86_64.rpm
perf-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1062.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.2.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.2.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.4.2.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debug-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-devel-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-headers-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-tools-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.ppc64.rpm
perf-3.10.0-1062.4.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
python-perf-3.10.0-1062.4.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.4.2.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.ppc64le.rpm
perf-3.10.0-1062.4.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
python-perf-3.10.0-1062.4.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.4.2.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm
kernel-3.10.0-1062.4.2.el7.s390x.rpm
kernel-debug-3.10.0-1062.4.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.4.2.el7.s390x.rpm
kernel-devel-3.10.0-1062.4.2.el7.s390x.rpm
kernel-headers-3.10.0-1062.4.2.el7.s390x.rpm
kernel-kdump-3.10.0-1062.4.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.4.2.el7.s390x.rpm
perf-3.10.0-1062.4.2.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm
python-perf-3.10.0-1062.4.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.4.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.x86_64.rpm
perf-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1062.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.2.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.2.el7.x86_64.rpm
perf-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3Dyv4u
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================

                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:3836-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3836
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-0154 CVE-2019-3900
                   CVE-2019-11135
======================================================================


1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_6=
4
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS
(CVE-2019-3900)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Intel 6.10 Bug] With mWait/C-states disabled, HT on, ibrs enabled,
performance impact observed on user space benchmark (BZ#1560787)

* kernel-2.6.32-573.60.2.el6 hangs/resets during boot in
efi_enter_virtual_mode() on Xeon v2 E7-2870 (BZ#1645724)

* Slab leak: skbuff_head_cache slab object still allocated after mcast
processes are stopped and "fragments dropped after timeout" errors are
shown (BZ#1752536)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving pa=
ckets leads to DoS
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMI=
O in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.24.2.el6.src.rpm

i386:
kernel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-headers-2.6.32-754.24.2.el6.i686.rpm
perf-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.2.el6.noarch.rpm
kernel-doc-2.6.32-754.24.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.2.el6.x86_64.rpm
perf-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.24.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.2.el6.noarch.rpm
kernel-doc-2.6.32-754.24.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.2.el6.x86_64.rpm
perf-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.24.2.el6.src.rpm

i386:
kernel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-headers-2.6.32-754.24.2.el6.i686.rpm
perf-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.2.el6.noarch.rpm
kernel-doc-2.6.32-754.24.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.24.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debug-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.24.2.el6.ppc64.rpm
kernel-devel-2.6.32-754.24.2.el6.ppc64.rpm
kernel-headers-2.6.32-754.24.2.el6.ppc64.rpm
perf-2.6.32-754.24.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.24.2.el6.s390x.rpm
kernel-debug-2.6.32-754.24.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.24.2.el6.s390x.rpm
kernel-devel-2.6.32-754.24.2.el6.s390x.rpm
kernel-headers-2.6.32-754.24.2.el6.s390x.rpm
kernel-kdump-2.6.32-754.24.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.24.2.el6.s390x.rpm
perf-2.6.32-754.24.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.2.el6.x86_64.rpm
perf-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.24.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm
python-perf-2.6.32-754.24.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.24.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.24.2.el6.s390x.rpm
python-perf-2.6.32-754.24.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.24.2.el6.src.rpm

i386:
kernel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-headers-2.6.32-754.24.2.el6.i686.rpm
perf-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.2.el6.noarch.rpm
kernel-doc-2.6.32-754.24.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.2.el6.x86_64.rpm
perf-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-2.6.32-754.24.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-3900
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3Dfpzb
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================

                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3837-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3837
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
======================================================================


1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390=
x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86=
_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMI=
O in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.38.2.el7.x86_64.rpm
kernel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm
perf-3.10.0-957.38.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.38.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debug-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.2.el7.ppc64.rpm
kernel-devel-3.10.0-957.38.2.el7.ppc64.rpm
kernel-headers-3.10.0-957.38.2.el7.ppc64.rpm
kernel-tools-3.10.0-957.38.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.38.2.el7.ppc64.rpm
perf-3.10.0-957.38.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
python-perf-3.10.0-957.38.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debug-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-devel-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-headers-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-tools-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.38.2.el7.ppc64le.rpm
perf-3.10.0-957.38.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
python-perf-3.10.0-957.38.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.38.2.el7.s390x.rpm
kernel-debug-3.10.0-957.38.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.38.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.38.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.38.2.el7.s390x.rpm
kernel-devel-3.10.0-957.38.2.el7.s390x.rpm
kernel-headers-3.10.0-957.38.2.el7.s390x.rpm
kernel-kdump-3.10.0-957.38.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.38.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.38.2.el7.s390x.rpm
perf-3.10.0-957.38.2.el7.s390x.rpm
perf-debuginfo-3.10.0-957.38.2.el7.s390x.rpm
python-perf-3.10.0-957.38.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.38.2.el7.x86_64.rpm
kernel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm
perf-3.10.0-957.38.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.38.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.38.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DoaMk
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================

                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3838-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3838
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
======================================================================


1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390=
x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86=
_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMI=
O in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.2.el7.noarch.rpm
kernel-doc-3.10.0-862.43.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.2.el7.x86_64.rpm
perf-3.10.0-862.43.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.2.el7.noarch.rpm
kernel-doc-3.10.0-862.43.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.43.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debug-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.2.el7.ppc64.rpm
kernel-devel-3.10.0-862.43.2.el7.ppc64.rpm
kernel-headers-3.10.0-862.43.2.el7.ppc64.rpm
kernel-tools-3.10.0-862.43.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.43.2.el7.ppc64.rpm
perf-3.10.0-862.43.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
python-perf-3.10.0-862.43.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debug-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-devel-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-headers-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-tools-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.43.2.el7.ppc64le.rpm
perf-3.10.0-862.43.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
python-perf-3.10.0-862.43.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.43.2.el7.s390x.rpm
kernel-debug-3.10.0-862.43.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.43.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.43.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.43.2.el7.s390x.rpm
kernel-devel-3.10.0-862.43.2.el7.s390x.rpm
kernel-headers-3.10.0-862.43.2.el7.s390x.rpm
kernel-kdump-3.10.0-862.43.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.43.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.43.2.el7.s390x.rpm
perf-3.10.0-862.43.2.el7.s390x.rpm
perf-debuginfo-3.10.0-862.43.2.el7.s390x.rpm
python-perf-3.10.0-862.43.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.2.el7.x86_64.rpm
perf-3.10.0-862.43.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.43.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.43.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3Df5lc
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================

                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3839-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3839
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
======================================================================


1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMI=
O in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.60.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.2.el7.noarch.rpm
kernel-doc-3.10.0-693.60.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.x86_64.rpm
perf-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.60.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.2.el7.noarch.rpm
kernel-doc-3.10.0-693.60.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debug-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-devel-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-headers-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.ppc64le.rpm
perf-3.10.0-693.60.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
python-perf-3.10.0-693.60.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.x86_64.rpm
perf-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.60.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.2.el7.noarch.rpm
kernel-doc-3.10.0-693.60.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.2.el7.x86_64.rpm
perf-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3D8VBa
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================

                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3840-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3840
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
======================================================================


1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMI=
O in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.70.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.2.el7.noarch.rpm
kernel-doc-3.10.0-514.70.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.x86_64.rpm
perf-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.70.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.2.el7.noarch.rpm
kernel-doc-3.10.0-514.70.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debug-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-devel-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-headers-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.ppc64le.rpm
perf-3.10.0-514.70.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
python-perf-3.10.0-514.70.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.x86_64.rpm
perf-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.70.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.2.el7.noarch.rpm
kernel-doc-3.10.0-514.70.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.2.el7.x86_64.rpm
perf-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcsiCNzjgjWX9erEAQjz4BAAj5lihUfyXNep1LZ83lytvzdGUbzjJtrS
gSEU9H/c90/Oc3GBxRj6TJ0ZlsC53sluNfO9Zwqj2AHgnTJuTzF/dE2u6+p/UwwM
0rYYNN7k4Z+/6Zy/rVz0PJU+15YltI2Gb0rencWyacD+D/FbEEId6Rc5S9AvB8Yw
Pf+dW55kw08gFS4on9wYFxHRRWOHnqzL2T8mlK/7vgc0FFoYBQF9gn/Vly8jVQS7
Xk3mrEzPlf0VCtU6Ot7CPnbJryfmBZSPzZoFV18PsUCH97gY9OC9vTzlOKZ/iNu+
o48Dv6ZRuQC7/1W2/Asl07I+gqls1Esk5afenIj0UYi8OCrLxgn4KOXFxUwq8oeW
BdyLZ0OzKFtFIqtgUaujiK6phPKLY8lbN58j96suDwKu5IemojQ1fTpQk0cumvy3
2pug1YrfF6J3p0mQEtPGSLZAsrPyjFSTsL3y3VXsoGLf/qS0CbQei9yWcKz3rugt
WGTjVibIgtUAeY7SH7SVpuv7oTwOb0F8ZipKPQzs7JziD4BfEyckR8jiTpzGarUV
/FS3T9Py3P9HSN1Kelcyd7Cu9INHm0zO0oeoNpOm+CAlCCndL2eHL0OYw5I5DJ8t
6JM/3rYFGkEUx/nD0sDee18Fx2aKBdtVOQKcHV9FVcjFAdl6iCIePUzV1wpoe0A+
VLddI7ETPSs=3D
=3Dnj0Z
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================

                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3841-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3841
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
======================================================================


1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMI=
O in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.82.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm
kernel-doc-3.10.0-327.82.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm
perf-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.82.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm
kernel-doc-3.10.0-327.82.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm
perf-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.82.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm
kernel-doc-3.10.0-327.82.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm
perf-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DVh4k
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================

                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3842-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3842
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-11135
======================================================================


1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.81.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.81.3.el6.noarch.rpm
kernel-doc-2.6.32-504.81.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.81.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.81.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.81.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.81.3.el6.x86_64.rpm
perf-2.6.32-504.81.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.81.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
python-perf-2.6.32-504.81.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcsfrtzjgjWX9erEAQjQiQ//bElLByVgv6CKNcrbWH0bQLHpMJqocYFu
2QLBBEhn1NsVnbFiv7fWtQO0xb2vkGUBWa2+cnB78Ak1Pzu5S6wL19JIMO+abLvD
UP7Db8uzmBtzeEu7RCTdp7Nis5J7LQSFHIM8TOeE8F99PhtQgANQ9Kw9A5h+FLKN
dqkLPDtg2ZvAUyFHIg3GMsJ9ZCF1U0nsxbWSaAsSUzy5czSOTgR8dKbG7BMh4jmK
4ubZv+d378zVZ0y3ZU3+vppwEc6yWwZgemHLWywTLfHes62YZdHn896jFFU8S/h8
fa1/1Su80zSp3sCWsfhEjOapl05BaGlP7S4XjuzE7x90Lp7Cuqd6ne4FsHb+NWBF
mzGiOQUJiv5p+uyB4S7lVAfk/Cuv5pQ4wO9jpT63DEsAs0oScV0v7klNAY3C12Vv
g/rWp9BcptPrwTA0bCDpRwgOemjEdanPcs301H8Qz+4tYUDPTzwv+9uZblSTmhAD
LaQCWesYUL1/N9vUDm3125tCz3Oj8ia2vWjLaUGju0ZE6hgA4u1tvRqa7ft8QJaQ
e+WbzHUTC/GZkQErQQ3vZnL05MGFsZnAQ3TV5mgYoKFce3Fov7+zZ6ONYmMApLT5
24VcFTw+9+q7zOfhwSV0CybK1y/DKX8WnxgIT9RPLupqV6NwnB1EORTKUx5CDDpS
yLRaYvx7lKE=3D
=3D6FH6
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================

                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3843-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3843
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-11135
======================================================================


1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.96.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.96.3.el6.noarch.rpm
kernel-doc-2.6.32-431.96.3.el6.noarch.rpm
kernel-firmware-2.6.32-431.96.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debug-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.96.3.el6.x86_64.rpm
kernel-devel-2.6.32-431.96.3.el6.x86_64.rpm
kernel-headers-2.6.32-431.96.3.el6.x86_64.rpm
perf-2.6.32-431.96.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.96.3.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.96.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm
python-perf-2.6.32-431.96.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.96.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcsf6tzjgjWX9erEAQhcqw/+LJgUfTBTLoJxYGtyXpxxyROuFMqA12Pt
a9nGRv4GqsJOTszuy+o9PlVUIs+y7JuPXclSpBZTxdamXScG3IbJ5Tk7iZGAiJWb
PlWuiczI+dc6MgPAN+tis9Qmc74gRRhrdjdpbTTEV1GS0gQMeM/xjwf4Hr8Q6HJ0
afD8gkoNzFUYuYt+iEw/BUY5JNpBPhnvNwtwvl7ewGuoHq4ZKCr/1BDD/mQMWZy0
b5gL470zGqdYoGFln2g2HDNvmlE95TFJImkTot0+VmRZH+ornJh1wvUYXazTjU+D
mOQVvmPTSuEzBgu7VH6a8rDaV7tbgehWUe7x4igcFWL0Rj2nAYSL6poug1Fq2zgQ
7xkF7stD66tLJcoBSsxMkeXcFUHiCuSo71QxVoEmnQZ6bssPw0vohxyLaYhEH8W0
69ZOv/NO9J28Ck41IwEa3bqPOC+e3DnRQa+0rv2RcYOwRkWmLwgajv8O7f0+R8Vl
iDzMDxhbNT5iADGUF9YMxfBVhXUoY4gRHTxEplGHrryYsmi5vzfbYnEuqoSET4yi
jprS4d89XnvaH/uH2oCrZOKwA8sD4yMLbxGODBERZpTCuiTLnLmafSGgTIkYYVZe
Enm0opVs0jBo3i0NT99deQheOcBR49VcDwhL9vL4Ig0DzR07I16TlNEFBuYH9nQ9
jLR9Gdq7vTo=3D
=3D/713
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: virt:rhel security update
Advisory ID:       RHSA-2020:0279-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0279
Issue date:        2020-01-29
CVE Names:         CVE-2019-11135 
=====================================================================

1. Summary:

An update for the virt:rhel and virt-devel:rhel modules is now available
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) offers a full virtualization solution
for Linux on numerous hardware platforms. The virt:rhel module contains
packages which provide user-space components used to run virtual machines
using KVM. The packages also provide APIs for managing and interacting with
the virtualized systems.

Security Fix(es):

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
SLOF-20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src.rpm
hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.src.rpm
libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.src.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+4066+0f1aadab.src.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.src.rpm
libvirt-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src.rpm
libvirt-dbus-1.2.0-3.module+el8.1.0+4066+0f1aadab.src.rpm
libvirt-python-4.5.0-2.module+el8.1.0+4066+0f1aadab.src.rpm
nbdkit-1.4.2-5.module+el8.1.0+4066+0f1aadab.src.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.src.rpm
perl-Sys-Virt-4.5.0-5.module+el8.1.0+4066+0f1aadab.src.rpm
qemu-kvm-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src.rpm
seabios-1.11.1-4.module+el8.1.0+4066+0f1aadab.src.rpm
sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.src.rpm
supermin-5.1.19-9.module+el8.1.0+4066+0f1aadab.src.rpm

aarch64:
hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
hivex-debugsource-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
hivex-devel-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-benchmarking-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-benchmarking-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-debugsource-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-gfs2-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-gobject-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-gobject-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-gobject-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-java-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-java-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-java-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-rescue-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-rsync-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-tools-c-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-tools-c-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libguestfs-xfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libvirt-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-admin-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-admin-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-bash-completion-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-client-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-client-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-config-network-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-config-nwfilter-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-interface-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-interface-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-network-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-network-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-nodedev-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-nodedev-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-qemu-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-qemu-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-secret-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-secret-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-core-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-core-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-daemon-kvm-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-dbus-1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libvirt-dbus-debuginfo-1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libvirt-dbus-debugsource-1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libvirt-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-debugsource-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-devel-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-docs-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-libs-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-libs-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-lock-sanlock-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-lock-sanlock-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-nss-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-nss-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64.rpm
libvirt-python-debugsource-4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64.rpm
lua-guestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
lua-guestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-basic-plugins-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-basic-plugins-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-debugsource-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-devel-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-example-plugins-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-example-plugins-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-plugin-gzip-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-plugin-gzip-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-plugin-python-common-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-plugin-python3-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-plugin-python3-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-plugin-xz-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
nbdkit-plugin-xz-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
perl-Sys-Guestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
perl-Sys-Virt-4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
perl-Sys-Virt-debuginfo-4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
perl-Sys-Virt-debugsource-4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64.rpm
perl-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
python3-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
python3-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
python3-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
python3-libvirt-4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64.rpm
python3-libvirt-debuginfo-4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64.rpm
qemu-guest-agent-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-guest-agent-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-img-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-img-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-block-curl-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-block-curl-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-block-iscsi-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-block-iscsi-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-block-rbd-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-block-ssh-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-block-ssh-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-common-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-common-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-core-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-core-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-debugsource-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
ruby-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
ruby-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
ruby-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
supermin-5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64.rpm
supermin-debuginfo-5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64.rpm
supermin-debugsource-5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64.rpm
supermin-devel-5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64.rpm
virt-dib-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
virt-dib-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm

noarch:
SLOF-20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch.rpm
libguestfs-bash-completion-1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch.rpm
libguestfs-inspect-icons-1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch.rpm
libguestfs-javadoc-1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch.rpm
libguestfs-man-pages-ja-1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch.rpm
libguestfs-man-pages-uk-1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch.rpm
libguestfs-tools-1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch.rpm
nbdkit-bash-completion-1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch.rpm
seabios-bin-1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch.rpm
seavgabios-bin-1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch.rpm
sgabios-bin-0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch.rpm

ppc64le:
hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
hivex-debugsource-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
hivex-devel-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-debugsource-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-gfs2-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-gobject-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-gobject-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-gobject-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-java-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-java-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-java-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-rescue-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-rsync-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-tools-c-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-tools-c-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libguestfs-xfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libvirt-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-admin-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-admin-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-bash-completion-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-client-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-client-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-config-network-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-config-nwfilter-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-interface-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-interface-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-network-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-network-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-nodedev-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-nodedev-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-nwfilter-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-nwfilter-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-qemu-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-qemu-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-secret-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-secret-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-core-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-core-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-disk-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-disk-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-logical-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-logical-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-daemon-kvm-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-dbus-1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libvirt-dbus-debuginfo-1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libvirt-dbus-debugsource-1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libvirt-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-debugsource-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-devel-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-docs-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-libs-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-libs-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-lock-sanlock-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-lock-sanlock-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-nss-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-nss-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le.rpm
libvirt-python-debugsource-4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
lua-guestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
lua-guestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-basic-plugins-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-basic-plugins-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-debugsource-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-devel-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-example-plugins-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-example-plugins-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-plugin-gzip-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-plugin-gzip-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-plugin-python-common-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-plugin-python3-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-plugin-python3-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-plugin-xz-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
nbdkit-plugin-xz-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
perl-Sys-Guestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
perl-Sys-Guestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
perl-Sys-Virt-4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
perl-Sys-Virt-debuginfo-4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
perl-Sys-Virt-debugsource-4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
perl-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
python3-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
python3-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
python3-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
python3-libvirt-4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
python3-libvirt-debuginfo-4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
qemu-guest-agent-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-guest-agent-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-img-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-img-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-block-curl-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-block-curl-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-block-iscsi-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-block-iscsi-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-block-rbd-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-block-rbd-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-block-ssh-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-block-ssh-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-common-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-common-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-core-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-core-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-debugsource-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
ruby-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
ruby-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
ruby-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
supermin-5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
supermin-debuginfo-5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
supermin-debugsource-5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
supermin-devel-5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
virt-dib-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
virt-dib-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm

s390x:
hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
hivex-debugsource-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
hivex-devel-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-debugsource-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-gfs2-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-gobject-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-gobject-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-gobject-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-java-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-java-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-java-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-rescue-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-rsync-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-tools-c-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-tools-c-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+4066+0f1aadab.s390x.rpm
libguestfs-xfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libvirt-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-admin-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-admin-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-bash-completion-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-client-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-client-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-config-network-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-config-nwfilter-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-interface-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-interface-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-network-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-network-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-nodedev-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-nodedev-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-nwfilter-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-nwfilter-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-qemu-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-qemu-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-secret-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-secret-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-core-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-core-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-disk-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-disk-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-logical-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-logical-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-daemon-kvm-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-dbus-1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x.rpm
libvirt-dbus-debuginfo-1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x.rpm
libvirt-dbus-debugsource-1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x.rpm
libvirt-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-debugsource-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-devel-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-docs-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-libs-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-libs-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-lock-sanlock-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-lock-sanlock-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-nss-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-nss-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x.rpm
libvirt-python-debugsource-4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x.rpm
lua-guestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
lua-guestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-basic-plugins-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-basic-plugins-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-debugsource-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-devel-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-example-plugins-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-example-plugins-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-plugin-gzip-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-plugin-gzip-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-plugin-python-common-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-plugin-python3-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-plugin-python3-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-plugin-xz-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
nbdkit-plugin-xz-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
perl-Sys-Guestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
perl-Sys-Virt-4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
perl-Sys-Virt-debuginfo-4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
perl-Sys-Virt-debugsource-4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x.rpm
perl-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
python3-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
python3-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
python3-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
python3-libvirt-4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x.rpm
python3-libvirt-debuginfo-4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x.rpm
qemu-guest-agent-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-guest-agent-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-img-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-img-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-block-curl-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-block-curl-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-block-iscsi-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-block-iscsi-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-block-rbd-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-block-rbd-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-block-ssh-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-block-ssh-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-common-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-common-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-core-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-core-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-debugsource-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
ruby-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
ruby-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
ruby-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
supermin-5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x.rpm
supermin-debuginfo-5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x.rpm
supermin-debugsource-5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x.rpm
supermin-devel-5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x.rpm
virt-dib-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
virt-dib-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm

x86_64:
hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
hivex-debugsource-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
hivex-devel-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-benchmarking-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-benchmarking-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-debugsource-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-gfs2-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-gobject-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-gobject-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-gobject-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-java-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-java-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-java-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-rescue-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-rsync-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-tools-c-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-tools-c-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libguestfs-xfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libvirt-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-admin-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-admin-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-bash-completion-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-client-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-client-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-config-network-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-interface-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-network-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-nodedev-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-qemu-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-secret-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-core-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-daemon-kvm-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-dbus-1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libvirt-dbus-debuginfo-1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libvirt-dbus-debugsource-1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libvirt-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-debugsource-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-devel-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-docs-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-libs-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-libs-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-lock-sanlock-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-lock-sanlock-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-nss-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-nss-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64.rpm
libvirt-python-debugsource-4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64.rpm
lua-guestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
lua-guestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-basic-plugins-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-basic-plugins-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-debugsource-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-devel-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-example-plugins-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-example-plugins-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-plugin-gzip-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-plugin-gzip-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-plugin-python-common-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-plugin-python3-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-plugin-python3-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-plugin-vddk-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-plugin-vddk-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-plugin-xz-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
nbdkit-plugin-xz-debuginfo-1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
perl-Sys-Guestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
perl-Sys-Virt-4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
perl-Sys-Virt-debuginfo-4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
perl-Sys-Virt-debugsource-4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64.rpm
perl-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
python3-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
python3-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
python3-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
python3-libvirt-4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64.rpm
python3-libvirt-debuginfo-4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64.rpm
qemu-guest-agent-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-guest-agent-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-img-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-img-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-block-curl-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-block-curl-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-block-gluster-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-block-gluster-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-block-iscsi-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-block-iscsi-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-block-rbd-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-block-ssh-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-block-ssh-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-common-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-common-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-core-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-core-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-debugsource-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
ruby-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
ruby-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
ruby-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
seabios-1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64.rpm
sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64.rpm
supermin-5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64.rpm
supermin-debuginfo-5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64.rpm
supermin-debugsource-5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64.rpm
supermin-devel-5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64.rpm
virt-dib-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
virt-dib-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
virt-p2v-maker-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
virt-v2v-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
virt-v2v-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source:
SLOF-20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src.rpm
seabios-1.11.1-4.module+el8.1.0+4066+0f1aadab.src.rpm
sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.src.rpm

aarch64:
ocaml-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64.rpm
ocaml-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
ocaml-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
ocaml-libguestfs-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64.rpm
qemu-kvm-tests-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm
qemu-kvm-tests-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64.rpm

ppc64le:
ocaml-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
ocaml-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
ocaml-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
ocaml-libguestfs-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
qemu-kvm-tests-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm
qemu-kvm-tests-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le.rpm

s390x:
ocaml-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x.rpm
ocaml-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
ocaml-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
ocaml-libguestfs-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x.rpm
qemu-kvm-tests-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm
qemu-kvm-tests-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x.rpm

x86_64:
hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
hivex-debugsource-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
hivex-devel-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libvirt-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-admin-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-admin-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-bash-completion-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-client-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-client-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-config-network-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-config-nwfilter-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-interface-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-interface-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-network-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-network-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-nodedev-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-nodedev-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-nwfilter-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-nwfilter-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-secret-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-secret-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-core-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-core-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-disk-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-disk-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-logical-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-logical-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-dbus-1.2.0-3.module+el8.1.0+4066+0f1aadab.i686.rpm
libvirt-dbus-debuginfo-1.2.0-3.module+el8.1.0+4066+0f1aadab.i686.rpm
libvirt-dbus-debugsource-1.2.0-3.module+el8.1.0+4066+0f1aadab.i686.rpm
libvirt-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-debugsource-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-devel-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-docs-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-libs-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-libs-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-nss-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-nss-debuginfo-4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686.rpm
libvirt-python-debugsource-4.5.0-2.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
ocaml-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
ocaml-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64.rpm
ocaml-libguestfs-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
ocaml-libguestfs-debuginfo-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
ocaml-libguestfs-devel-1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64.rpm
perl-Sys-Virt-4.5.0-5.module+el8.1.0+4066+0f1aadab.i686.rpm
perl-Sys-Virt-debuginfo-4.5.0-5.module+el8.1.0+4066+0f1aadab.i686.rpm
perl-Sys-Virt-debugsource-4.5.0-5.module+el8.1.0+4066+0f1aadab.i686.rpm
perl-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
python3-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
python3-libvirt-4.5.0-2.module+el8.1.0+4066+0f1aadab.i686.rpm
python3-libvirt-debuginfo-4.5.0-2.module+el8.1.0+4066+0f1aadab.i686.rpm
qemu-kvm-tests-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
qemu-kvm-tests-debuginfo-2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64.rpm
ruby-hivex-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+4066+0f1aadab.i686.rpm
sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=noPP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXjIPiWaOgq3Tt24GAQjQpBAAjmnF7a4yBD7zABsm+OQZEVDm/7JCK2u6
r/8FjRwVqhU5TmDxKhLVmG6CI3cUaPBfqWadZBa26aZ3RaB5MAkZoRUNQMcIjiHP
Ql6S0apnkwg6bSpCgULnt6HEGkzoIGFcEuMeJ6JpwJkQ4RE3J73rxCV6gP0hB38t
DPcQSPpAN5drqJQEdlRE9lGgrFCg5iyMYYyhexUq82bjt79mWfOyFJYhzO3yD4su
d6Byxbit5tpiGFfkvaw9Lr7pIHptf3+Vj+kmhsOYm3WP9WIIXVjm+RVSUJm1oJ/W
Ic2LMYEuP75hZr7/IG/0Ne6kiRLXs1P1eX/u3bcoQmD5Ko2C60dpXhBnAem/kFWC
u9har8I4qFdAZgyvySMFuMSTc2/ZcrCDbfcyfLhZK18j6jqJWf6JHN1jUvCNJsHM
hE2IznVHKGG6lnu7euVco++gt2IRkLMuTFU8HqveNN2G5eM9IApdMTV5YP7Lrgn9
Of8xPnM1krPlvt8B80XNYcHBjH2PRCDWfUNn7Gy9xfpYxtHkwJMONN2+LCt3uzWS
3Uxz3tMCl2XfCugPJrypc0mdxGhXPJ03I8HCYytaztFLXrNujsgYBzXbwhfuRP32
dJDebu+KuljmmCNFYozg+Y38Wkpk98f8ST/qDK2jNsZod8N2vq/5ggJjOawxBcMN
7Nv31eV2NjE=
=qZ7h
-----END PGP SIGNATURE-----