-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:2975-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2975
Issue date:        2019-10-08
CVE Names:         CVE-2019-1125 CVE-2019-9506 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* TCP packets are segmented when sent to the VLAN device when coming from
VXLAN dev. (BZ#1732810)

* skb head copy occurs when sending traffic over OVS managed VXLAN tunnel
(BZ#1733896)

* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734306)

* use "make -jN" for modules_install (BZ#1735082)

* Backport TCP follow-up for small buffers (BZ#1739128)

* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740176)

* RHEL7.6 - powerpc/pseries: Disable CPU hotplug across migrations /
powerpc/rtas: Fix a potential race between CPU-Offline & Migration (LPM)
(BZ#1745437)

* RHEL7.6 - powerpc/pseries: Fix unitialized timer reset on migration /
powerpc/pseries/mobility: Extend start/stop topology update scope (LPM)
(BZ#1745439)

* RHEL7.5 - ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen
during LPM (POWER9/P9) (BZ#1745447)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.1.el7.noarch.rpm
kernel-doc-3.10.0-862.43.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.1.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.1.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.1.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.1.el7.x86_64.rpm
perf-3.10.0-862.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
python-perf-3.10.0-862.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.1.el7.noarch.rpm
kernel-doc-3.10.0-862.43.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.43.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.43.1.el7.ppc64.rpm
kernel-debug-3.10.0-862.43.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.43.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.1.el7.ppc64.rpm
kernel-devel-3.10.0-862.43.1.el7.ppc64.rpm
kernel-headers-3.10.0-862.43.1.el7.ppc64.rpm
kernel-tools-3.10.0-862.43.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.43.1.el7.ppc64.rpm
perf-3.10.0-862.43.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm
python-perf-3.10.0-862.43.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-debug-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-devel-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-headers-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-tools-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.43.1.el7.ppc64le.rpm
perf-3.10.0-862.43.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm
python-perf-3.10.0-862.43.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.43.1.el7.s390x.rpm
kernel-debug-3.10.0-862.43.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.43.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.43.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.43.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.43.1.el7.s390x.rpm
kernel-devel-3.10.0-862.43.1.el7.s390x.rpm
kernel-headers-3.10.0-862.43.1.el7.s390x.rpm
kernel-kdump-3.10.0-862.43.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.43.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.43.1.el7.s390x.rpm
perf-3.10.0-862.43.1.el7.s390x.rpm
perf-debuginfo-3.10.0-862.43.1.el7.s390x.rpm
python-perf-3.10.0-862.43.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.43.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.1.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.1.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.1.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.1.el7.x86_64.rpm
perf-3.10.0-862.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
python-perf-3.10.0-862.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.43.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.43.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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L/EX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2975:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732810)
* skb head copy occurs when sending traffic over OVS managed VXLAN tunnel (BZ#1733896)
* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734306)
* use "make -jN" for modules_install (BZ#1735082)
* Backport TCP follow-up for small buffers (BZ#1739128)
* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740176)
* RHEL7.6 - powerpc/pseries: Disable CPU hotplug across migrations / powerpc/rtas: Fix a potential race between CPU-Offline & Migration (LPM) (BZ#1745437)
* RHEL7.6 - powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1745439)
* RHEL7.5 - ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM (POWER9/P9) (BZ#1745447)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-1125 https://access.redhat.com/security/cve/CVE-2019-9506 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/4329821

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):
Source: kernel-3.10.0-862.43.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.43.1.el7.noarch.rpm kernel-doc-3.10.0-862.43.1.el7.noarch.rpm
x86_64: kernel-3.10.0-862.43.1.el7.x86_64.rpm kernel-debug-3.10.0-862.43.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.43.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.43.1.el7.x86_64.rpm kernel-devel-3.10.0-862.43.1.el7.x86_64.rpm kernel-headers-3.10.0-862.43.1.el7.x86_64.rpm kernel-tools-3.10.0-862.43.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.43.1.el7.x86_64.rpm perf-3.10.0-862.43.1.el7.x86_64.rpm perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm python-perf-3.10.0-862.43.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):
x86_64: kernel-debug-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.43.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.43.1.el7.x86_64.rpm perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: kernel-3.10.0-862.43.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.43.1.el7.noarch.rpm kernel-doc-3.10.0-862.43.1.el7.noarch.rpm
ppc64: kernel-3.10.0-862.43.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-862.43.1.el7.ppc64.rpm kernel-debug-3.10.0-862.43.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-862.43.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.43.1.el7.ppc64.rpm kernel-devel-3.10.0-862.43.1.el7.ppc64.rpm kernel-headers-3.10.0-862.43.1.el7.ppc64.rpm kernel-tools-3.10.0-862.43.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-862.43.1.el7.ppc64.rpm perf-3.10.0-862.43.1.el7.ppc64.rpm perf-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm python-perf-3.10.0-862.43.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm
ppc64le: kernel-3.10.0-862.43.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.43.1.el7.ppc64le.rpm kernel-debug-3.10.0-862.43.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.43.1.el7.ppc64le.rpm kernel-devel-3.10.0-862.43.1.el7.ppc64le.rpm kernel-headers-3.10.0-862.43.1.el7.ppc64le.rpm kernel-tools-3.10.0-862.43.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.43.1.el7.ppc64le.rpm perf-3.10.0-862.43.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm python-perf-3.10.0-862.43.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm
s390x: kernel-3.10.0-862.43.1.el7.s390x.rpm kernel-debug-3.10.0-862.43.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.43.1.el7.s390x.rpm kernel-debug-devel-3.10.0-862.43.1.el7.s390x.rpm kernel-debuginfo-3.10.0-862.43.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.43.1.el7.s390x.rpm kernel-devel-3.10.0-862.43.1.el7.s390x.rpm kernel-headers-3.10.0-862.43.1.el7.s390x.rpm kernel-kdump-3.10.0-862.43.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.43.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.43.1.el7.s390x.rpm perf-3.10.0-862.43.1.el7.s390x.rpm perf-debuginfo-3.10.0-862.43.1.el7.s390x.rpm python-perf-3.10.0-862.43.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.43.1.el7.s390x.rpm
x86_64: kernel-3.10.0-862.43.1.el7.x86_64.rpm kernel-debug-3.10.0-862.43.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.43.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.43.1.el7.x86_64.rpm kernel-devel-3.10.0-862.43.1.el7.x86_64.rpm kernel-headers-3.10.0-862.43.1.el7.x86_64.rpm kernel-tools-3.10.0-862.43.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.43.1.el7.x86_64.rpm perf-3.10.0-862.43.1.el7.x86_64.rpm perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm python-perf-3.10.0-862.43.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.5):
ppc64: kernel-debug-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.43.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-862.43.1.el7.ppc64.rpm perf-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.43.1.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.43.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.43.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.43.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.43.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.43.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.43.1.el7.x86_64.rpm perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.43.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2975-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2975
Issued Date: : 2019-10-08
CVE Names: CVE-2019-1125 CVE-2019-9506

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64


Bugs Fixed

1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability

1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)


Related News