-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3842-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3842
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-11135 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.81.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.81.3.el6.noarch.rpm
kernel-doc-2.6.32-504.81.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.81.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.81.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.81.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.81.3.el6.x86_64.rpm
perf-2.6.32-504.81.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.81.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
python-perf-2.6.32-504.81.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1

iQIVAwUBXcsfrtzjgjWX9erEAQjQiQ//bElLByVgv6CKNcrbWH0bQLHpMJqocYFu
2QLBBEhn1NsVnbFiv7fWtQO0xb2vkGUBWa2+cnB78Ak1Pzu5S6wL19JIMO+abLvD
UP7Db8uzmBtzeEu7RCTdp7Nis5J7LQSFHIM8TOeE8F99PhtQgANQ9Kw9A5h+FLKN
dqkLPDtg2ZvAUyFHIg3GMsJ9ZCF1U0nsxbWSaAsSUzy5czSOTgR8dKbG7BMh4jmK
4ubZv+d378zVZ0y3ZU3+vppwEc6yWwZgemHLWywTLfHes62YZdHn896jFFU8S/h8
fa1/1Su80zSp3sCWsfhEjOapl05BaGlP7S4XjuzE7x90Lp7Cuqd6ne4FsHb+NWBF
mzGiOQUJiv5p+uyB4S7lVAfk/Cuv5pQ4wO9jpT63DEsAs0oScV0v7klNAY3C12Vv
g/rWp9BcptPrwTA0bCDpRwgOemjEdanPcs301H8Qz+4tYUDPTzwv+9uZblSTmhAD
LaQCWesYUL1/N9vUDm3125tCz3Oj8ia2vWjLaUGju0ZE6hgA4u1tvRqa7ft8QJaQ
e+WbzHUTC/GZkQErQQ3vZnL05MGFsZnAQ3TV5mgYoKFce3Fov7+zZ6ONYmMApLT5
24VcFTw+9+q7zOfhwSV0CybK1y/DKX8WnxgIT9RPLupqV6NwnB1EORTKUx5CDDpS
yLRaYvx7lKE=6FH6
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3842:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Imp...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-12207 https://access.redhat.com/security/cve/CVE-2019-11135 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ifu-page-mce https://access.redhat.com/solutions/tsx-asynchronousabort

Package List

Red Hat Enterprise Linux Server AUS (v. 6.6):
Source: kernel-2.6.32-504.81.3.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-504.81.3.el6.noarch.rpm kernel-doc-2.6.32-504.81.3.el6.noarch.rpm kernel-firmware-2.6.32-504.81.3.el6.noarch.rpm
x86_64: kernel-2.6.32-504.81.3.el6.x86_64.rpm kernel-debug-2.6.32-504.81.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.81.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.81.3.el6.x86_64.rpm kernel-devel-2.6.32-504.81.3.el6.x86_64.rpm kernel-headers-2.6.32-504.81.3.el6.x86_64.rpm perf-2.6.32-504.81.3.el6.x86_64.rpm perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.6):
x86_64: kernel-debug-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.81.3.el6.x86_64.rpm perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm python-perf-2.6.32-504.81.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.81.3.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3842-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3842
Issued Date: : 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-11135

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64


Bugs Fixed

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)

1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)


Related News