-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2019:2695-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2695
Issue date:        2019-09-10
CVE Names:         CVE-2019-1125 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* fragmented packets timing out (BZ#1741129)

* Backport TCP follow-up for small buffers (BZ#1741142)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.96.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.96.1.el6.noarch.rpm
kernel-doc-2.6.32-431.96.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.96.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.96.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.96.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.96.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.96.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.96.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.96.1.el6.x86_64.rpm
perf-2.6.32-431.96.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.96.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.96.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm
python-perf-2.6.32-431.96.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4Yq2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2695:01 Moderate: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* fragmented packets timing out (BZ#1741129)
* Backport TCP follow-up for small buffers (BZ#1741142)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-1125 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/articles/4329821

Package List

Red Hat Enterprise Linux Server AUS (v. 6.5):
Source: kernel-2.6.32-431.96.1.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-431.96.1.el6.noarch.rpm kernel-doc-2.6.32-431.96.1.el6.noarch.rpm kernel-firmware-2.6.32-431.96.1.el6.noarch.rpm
x86_64: kernel-2.6.32-431.96.1.el6.x86_64.rpm kernel-debug-2.6.32-431.96.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.96.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.96.1.el6.x86_64.rpm kernel-devel-2.6.32-431.96.1.el6.x86_64.rpm kernel-headers-2.6.32-431.96.1.el6.x86_64.rpm perf-2.6.32-431.96.1.el6.x86_64.rpm perf-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.5):
Source: kernel-2.6.32-431.96.1.el6.src.rpm
x86_64: kernel-debug-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.96.1.el6.x86_64.rpm perf-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm python-perf-2.6.32-431.96.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.96.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2695-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2695
Issued Date: : 2019-09-10
CVE Names: CVE-2019-1125

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.5Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64


Bugs Fixed

1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability


Related News