-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:4168-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4168
Issue date:        2019-12-10
CVE Names:         CVE-2019-9500 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
(CVE-2019-9500)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [HPEMC 7.7 BUG] Protect against concurrent calls into UV BIOS
(BZ#1720367)

* A cluster node has multiple hung "mv" processes that are accessing a gfs2
filesystem. (BZ#1721911)

* alua messages flooding serial console leading to cluster failover delays
(BZ#1754849)

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755329)

* kernel build: speed up module compression step (BZ#1755338)

* Nested VirtualBox VMs on Windows guest has the potential of impacting
memory region allocated to other KVM guests (BZ#1755782)

* [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled
in VM. (BZ#1757756)

* OS getting restarted because of driver issue with QLogic Corp.
ISP2532-based 8Gb Fibre Channel to PCI Express HBA [1077:2532] (rev 02).
(BZ#1759446)

* patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772810)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1701224 - CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.41.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.41.1.el7.noarch.rpm
kernel-doc-3.10.0-957.41.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.41.1.el7.x86_64.rpm
kernel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.41.1.el7.x86_64.rpm
perf-3.10.0-957.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.41.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.41.1.el7.noarch.rpm
kernel-doc-3.10.0-957.41.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.41.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.41.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.41.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.41.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.41.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.41.1.el7.ppc64.rpm
perf-3.10.0-957.41.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
python-perf-3.10.0-957.41.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.41.1.el7.ppc64le.rpm
perf-3.10.0-957.41.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
python-perf-3.10.0-957.41.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.41.1.el7.s390x.rpm
kernel-debug-3.10.0-957.41.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.41.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.41.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.41.1.el7.s390x.rpm
kernel-devel-3.10.0-957.41.1.el7.s390x.rpm
kernel-headers-3.10.0-957.41.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.41.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.41.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.41.1.el7.s390x.rpm
perf-3.10.0-957.41.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.41.1.el7.s390x.rpm
python-perf-3.10.0-957.41.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.41.1.el7.x86_64.rpm
kernel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.41.1.el7.x86_64.rpm
perf-3.10.0-957.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.41.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.41.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.41.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9500
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXe+SNtzjgjWX9erEAQiivxAAhGmK/sBLhg0flkgptV2tm3kHTRq+xbJj
tBNsdRmkxBfAdGpln798NbqEXhqM+R0bxTJnEVaGGNGTbiYZ8ju/lbhMdtS4u0Ce
v8zmbkdx3zg7gRac8sx0MCC+6IVy6VyZy4Juzcm4BJPo8gVMXNGkoTwVGnZIxBCf
7jHhpFEOhbuL1doggJ8sGaVM3vi1x+5CYhJ3Jl2P1kZDW0zXYv9mpx1T+zBYtiA3
5rU6xqh+9a1DTbscey5qEvGND8PcATMgLpk7YQdebIc08aEbucUfKTfEOfUWfBm8
0f5tcNTfIljwjAtvJzfrL5+TSGEtDHmRaOuuAzw/Y3DxYjK5jGvC1tUAPAekI8vZ
Fb5sj0PZez5HqYFjsCUz0NOd0GC5v9Anwga/AC/pbDPlTc8f/WnKuZfL9E/q8hFl
Ly0PooTk/Z0jUqgXWR6p7kpTzK7Fe/jij/xFaxCb7gd8K2nBxxUvJDSx3Y9V5xB7
lygaRUGJ+imu02eYSbenSKz1N0zVgjeoCMCnaQMTMsmRzxE1n5pRGPh9eEZcrdoq
20XjOtt5pAUBhpwvVeV34VdTY/U7pNiMHKnFCA1GJbQKjVqHg//oDEL9gIYC9HAQ
ytYo1vU4ke4rwwNbX243URvw0afbiLluD2o4VWjnNcjjNSXy1BcZMdqnN+gw4xAO
3iU7wQuzdYo=4E+L
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-4168:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [HPEMC 7.7 BUG] Protect against concurrent calls into UV BIOS (BZ#1720367)
* A cluster node has multiple hung "mv" processes that are accessing a gfs2 filesystem. (BZ#1721911)
* alua messages flooding serial console leading to cluster failover delays (BZ#1754849)
* kernel build: parallelize redhat/mod-sign.sh (BZ#1755329)
* kernel build: speed up module compression step (BZ#1755338)
* Nested VirtualBox VMs on Windows guest has the potential of impacting memory region allocated to other KVM guests (BZ#1755782)
* [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM. (BZ#1757756)
* OS getting restarted because of driver issue with QLogic Corp. ISP2532-based 8Gb Fibre Channel to PCI Express HBA [1077:2532] (rev 02). (BZ#1759446)
* patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772810)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-9500 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):
Source: kernel-3.10.0-957.41.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.41.1.el7.noarch.rpm kernel-doc-3.10.0-957.41.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-957.41.1.el7.x86_64.rpm kernel-3.10.0-957.41.1.el7.x86_64.rpm kernel-debug-3.10.0-957.41.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm kernel-devel-3.10.0-957.41.1.el7.x86_64.rpm kernel-headers-3.10.0-957.41.1.el7.x86_64.rpm kernel-tools-3.10.0-957.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.41.1.el7.x86_64.rpm perf-3.10.0-957.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm python-perf-3.10.0-957.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):
x86_64: kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: kernel-3.10.0-957.41.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.41.1.el7.noarch.rpm kernel-doc-3.10.0-957.41.1.el7.noarch.rpm
ppc64: kernel-3.10.0-957.41.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-957.41.1.el7.ppc64.rpm kernel-debug-3.10.0-957.41.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-957.41.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.41.1.el7.ppc64.rpm kernel-devel-3.10.0-957.41.1.el7.ppc64.rpm kernel-headers-3.10.0-957.41.1.el7.ppc64.rpm kernel-tools-3.10.0-957.41.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-957.41.1.el7.ppc64.rpm perf-3.10.0-957.41.1.el7.ppc64.rpm perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm python-perf-3.10.0-957.41.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
ppc64le: kernel-3.10.0-957.41.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.41.1.el7.ppc64le.rpm kernel-debug-3.10.0-957.41.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.41.1.el7.ppc64le.rpm kernel-devel-3.10.0-957.41.1.el7.ppc64le.rpm kernel-headers-3.10.0-957.41.1.el7.ppc64le.rpm kernel-tools-3.10.0-957.41.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.41.1.el7.ppc64le.rpm perf-3.10.0-957.41.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm python-perf-3.10.0-957.41.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
s390x: kernel-3.10.0-957.41.1.el7.s390x.rpm kernel-debug-3.10.0-957.41.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-957.41.1.el7.s390x.rpm kernel-debug-devel-3.10.0-957.41.1.el7.s390x.rpm kernel-debuginfo-3.10.0-957.41.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-957.41.1.el7.s390x.rpm kernel-devel-3.10.0-957.41.1.el7.s390x.rpm kernel-headers-3.10.0-957.41.1.el7.s390x.rpm kernel-kdump-3.10.0-957.41.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-957.41.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-957.41.1.el7.s390x.rpm perf-3.10.0-957.41.1.el7.s390x.rpm perf-debuginfo-3.10.0-957.41.1.el7.s390x.rpm python-perf-3.10.0-957.41.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-957.41.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-957.41.1.el7.x86_64.rpm kernel-3.10.0-957.41.1.el7.x86_64.rpm kernel-debug-3.10.0-957.41.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm kernel-devel-3.10.0-957.41.1.el7.x86_64.rpm kernel-headers-3.10.0-957.41.1.el7.x86_64.rpm kernel-tools-3.10.0-957.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.41.1.el7.x86_64.rpm perf-3.10.0-957.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm python-perf-3.10.0-957.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.6):
ppc64: kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.41.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-957.41.1.el7.ppc64.rpm perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.41.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.41.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.41.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:4168-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4168
Issued Date: : 2019-12-10
CVE Names: CVE-2019-9500

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64


Bugs Fixed

1701224 - CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results


Related News