-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4275
                          kernel security update
                             14 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0155  

Reference:         ASB-2019.0318
                   ESB-2019.4252

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3871
   https://access.redhat.com/errata/RHSA-2019:3872
   https://access.redhat.com/errata/RHSA-2019:3873
   https://access.redhat.com/errata/RHSA-2019:3877
   https://access.redhat.com/errata/RHSA-2019:3878

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3871-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3871
Issue date:        2019-11-13
CVE Names:         CVE-2019-0155=20
======================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x=
86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for ar=
bitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-147.0.3.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.0.3.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-core-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.0.3.el8_1.aarch64.rpm
perf-4.18.0-147.0.3.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
python3-perf-4.18.0-147.0.3.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.0.3.el8_1.noarch.rpm
kernel-doc-4.18.0-147.0.3.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.0.3.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.0.3.el8_1.ppc64le.rpm
perf-4.18.0-147.0.3.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.0.3.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.0.3.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-core-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-devel-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-headers-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-modules-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-tools-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.0.3.el8_1.s390x.rpm
perf-4.18.0-147.0.3.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
python3-perf-4.18.0-147.0.3.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.0.3.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-core-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.0.3.el8_1.x86_64.rpm
perf-4.18.0-147.0.3.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
python3-perf-4.18.0-147.0.3.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.0.3.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.0.3.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.0.3.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3D3xgu
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3872-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3872
Issue date:        2019-11-13
CVE Names:         CVE-2019-0155=20
======================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86=
_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for ar=
bitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.4.3.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-devel-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-headers-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.ppc64.rpm
perf-3.10.0-1062.4.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
python-perf-3.10.0-1062.4.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.4.3.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.ppc64le.rpm
perf-3.10.0-1062.4.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
python-perf-3.10.0-1062.4.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.4.3.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debug-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.4.3.el7.s390x.rpm
kernel-devel-3.10.0-1062.4.3.el7.s390x.rpm
kernel-headers-3.10.0-1062.4.3.el7.s390x.rpm
kernel-kdump-3.10.0-1062.4.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.4.3.el7.s390x.rpm
perf-3.10.0-1062.4.3.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
python-perf-3.10.0-1062.4.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcxRUNzjgjWX9erEAQi5Yg//WF/xcoOzOw9jzwdqE1SsG5n/lwSjyQS2
PFTfDJL21oGdbx0x1Z3j/RlNz5JHYQ6WVf3OQYkjet71edQrVRMy2/uJGtmHUIng
dyBqZA6JBUkYxm/OqgxV+F5oH/px01dnIdKLus2Qb7p6CPJegTVz0++6U0MIUlPs
d0Q08EqmBvSqznpsOA0DeQkt+Lxp29CqzkTv3f+aFdrRBoUYJkMRS3JPG0NBBo14
ZWMv1ifhikR5SRPDGYyeXaIhn/KrOJDMAkYeMhikV5YEnSdyYqePgVuE51GJjvmz
3X6zgvOWe6+XAH4jy+llCEDwpwLRbbDB6wY1llZzECEdT+Dpr0lg3cFDjVrv3y+6
w812DuXMwX/MbSSK1Vn+KHkpm2z/OM8zQw0fdpXTSd1sbuYjmlqnjlHibhiB9Xl3
sxUJ5cr91KdYAMFAV4n7n3KeAME0H+3dj8ukxEfAe4culu1hrO4SDYXmBx+QhijJ
Yt/Io/sNU6Qybni7rc/lmwgRpKA/0ajLeDznnuhrCXcM5twfnRudbOYfQ6YZh2+Y
WxiVuuNUN5BJAInozVWGv+B9AxX3MBorEGBVyQlX9nVrlymFPFzsNxr9UEbWpQo5
rFBST2oBfHpCrdbOL2/DRdIpd4IXCfpk0C35cOoyfZvYg2JDY2fhGvsOvUZDSqED
B2RjnqNVpjA=3D
=3DBPLV
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3872-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3872
Issue date:        2019-11-13
CVE Names:         CVE-2019-0155=20
======================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86=
_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for ar=
bitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.4.3.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-devel-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-headers-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.ppc64.rpm
perf-3.10.0-1062.4.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
python-perf-3.10.0-1062.4.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.4.3.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.ppc64le.rpm
perf-3.10.0-1062.4.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
python-perf-3.10.0-1062.4.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.4.3.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debug-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.4.3.el7.s390x.rpm
kernel-devel-3.10.0-1062.4.3.el7.s390x.rpm
kernel-headers-3.10.0-1062.4.3.el7.s390x.rpm
kernel-kdump-3.10.0-1062.4.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.4.3.el7.s390x.rpm
perf-3.10.0-1062.4.3.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
python-perf-3.10.0-1062.4.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DBPLV
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3877-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3877
Issue date:        2019-11-13
CVE Names:         CVE-2019-0155=20
======================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for ar=
bitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.60.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.3.el7.noarch.rpm
kernel-doc-3.10.0-693.60.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.3.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.3.el7.x86_64.rpm
perf-3.10.0-693.60.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
python-perf-3.10.0-693.60.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.60.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.3.el7.noarch.rpm
kernel-doc-3.10.0-693.60.3.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-debug-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-devel-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-headers-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-tools-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.60.3.el7.ppc64le.rpm
perf-3.10.0-693.60.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm
python-perf-3.10.0-693.60.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.3.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.3.el7.x86_64.rpm
perf-3.10.0-693.60.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
python-perf-3.10.0-693.60.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.60.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.3.el7.noarch.rpm
kernel-doc-3.10.0-693.60.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.3.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.3.el7.x86_64.rpm
perf-3.10.0-693.60.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
python-perf-3.10.0-693.60.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.60.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DckMx
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3878-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3878
Issue date:        2019-11-13
CVE Names:         CVE-2019-0155=20
======================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_6=
4
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for ar=
bitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.24.3.el6.src.rpm

i386:
kernel-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm
kernel-devel-2.6.32-754.24.3.el6.i686.rpm
kernel-headers-2.6.32-754.24.3.el6.i686.rpm
perf-2.6.32-754.24.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.3.el6.noarch.rpm
kernel-doc-2.6.32-754.24.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.3.el6.x86_64.rpm
perf-2.6.32-754.24.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
python-perf-2.6.32-754.24.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.24.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.3.el6.noarch.rpm
kernel-doc-2.6.32-754.24.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.3.el6.x86_64.rpm
perf-2.6.32-754.24.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.24.3.el6.src.rpm

i386:
kernel-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm
kernel-devel-2.6.32-754.24.3.el6.i686.rpm
kernel-headers-2.6.32-754.24.3.el6.i686.rpm
perf-2.6.32-754.24.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.3.el6.noarch.rpm
kernel-doc-2.6.32-754.24.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.3.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.24.3.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.24.3.el6.ppc64.rpm
kernel-debug-2.6.32-754.24.3.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.24.3.el6.ppc64.rpm
kernel-devel-2.6.32-754.24.3.el6.ppc64.rpm
kernel-headers-2.6.32-754.24.3.el6.ppc64.rpm
perf-2.6.32-754.24.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.24.3.el6.s390x.rpm
kernel-debug-2.6.32-754.24.3.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.24.3.el6.s390x.rpm
kernel-devel-2.6.32-754.24.3.el6.s390x.rpm
kernel-headers-2.6.32-754.24.3.el6.s390x.rpm
kernel-kdump-2.6.32-754.24.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.24.3.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.24.3.el6.s390x.rpm
perf-2.6.32-754.24.3.el6.s390x.rpm
perf-debuginfo-2.6.32-754.24.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.3.el6.x86_64.rpm
perf-2.6.32-754.24.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
python-perf-2.6.32-754.24.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.24.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm
python-perf-2.6.32-754.24.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.24.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.24.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.24.3.el6.s390x.rpm
perf-debuginfo-2.6.32-754.24.3.el6.s390x.rpm
python-perf-2.6.32-754.24.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.24.3.el6.src.rpm

i386:
kernel-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm
kernel-devel-2.6.32-754.24.3.el6.i686.rpm
kernel-headers-2.6.32-754.24.3.el6.i686.rpm
perf-2.6.32-754.24.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.3.el6.noarch.rpm
kernel-doc-2.6.32-754.24.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.24.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.24.3.el6.x86_64.rpm
perf-2.6.32-754.24.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm
python-perf-2.6.32-754.24.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-2.6.32-754.24.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3D5Ur3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h3+b
-----END PGP SIGNATURE-----