-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2020:4236-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4236
Issue date:        2020-10-13
CVE Names:         CVE-2019-19527 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free caused by a malicious USB device in the
drivers/hid/usbhid/hiddev.c driver (CVE-2019-19527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* OVS drops secondary SCTP connection (BZ#1871912)

* A gfs2 filesystem had a withdraw: function = gfs2_meta_indirect_buffer,
file = fs/gfs2/meta_io.c, line = 428 (BZ#1872271)

* Secure boot key is not loaded with kernel-3.10.0-1159.el7: MODSIGN:
Couldn't get UEFI MokListRT (BZ#1876953)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1783498 - CVE-2019-19527 kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
kernel-3.10.0-1062.36.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.36.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.36.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.36.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.36.1.el7.x86_64.rpm
perf-3.10.0-1062.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
python-perf-3.10.0-1062.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kernel-3.10.0-1062.36.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.36.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.36.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.36.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.36.1.el7.ppc64.rpm
perf-3.10.0-1062.36.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
python-perf-3.10.0-1062.36.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.36.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.36.1.el7.ppc64le.rpm
perf-3.10.0-1062.36.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.36.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.36.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm
kernel-3.10.0-1062.36.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.36.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.36.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.36.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.36.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.36.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.36.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.36.1.el7.s390x.rpm
perf-3.10.0-1062.36.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm
python-perf-3.10.0-1062.36.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.36.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.36.1.el7.x86_64.rpm
perf-3.10.0-1062.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
python-perf-3.10.0-1062.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bpftool-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.36.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.36.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19527
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/mSs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4236:01 Moderate: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (CVE-2019-19527)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* OVS drops secondary SCTP connection (BZ#1871912)
* A gfs2 filesystem had a withdraw: function = gfs2_meta_indirect_buffer, file = fs/gfs2/meta_io.c, line = 428 (BZ#1872271)
* Secure boot key is not loaded with kernel-3.10.0-1159.el7: MODSIGN: Couldn't get UEFI MokListRT (BZ#1876953)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-19527 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):
Source: kernel-3.10.0-1062.36.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.36.1.el7.noarch.rpm kernel-doc-3.10.0-1062.36.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1062.36.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.36.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.36.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.36.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.36.1.el7.x86_64.rpm perf-3.10.0-1062.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm python-perf-3.10.0-1062.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):
x86_64: bpftool-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: kernel-3.10.0-1062.36.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.36.1.el7.noarch.rpm kernel-doc-3.10.0-1062.36.1.el7.noarch.rpm
ppc64: bpftool-3.10.0-1062.36.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm kernel-3.10.0-1062.36.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.36.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.36.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.36.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.36.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.36.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.36.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.36.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.36.1.el7.ppc64.rpm perf-3.10.0-1062.36.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm python-perf-3.10.0-1062.36.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1062.36.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.36.1.el7.ppc64le.rpm perf-3.10.0-1062.36.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm python-perf-3.10.0-1062.36.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1062.36.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm kernel-3.10.0-1062.36.1.el7.s390x.rpm kernel-debug-3.10.0-1062.36.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.36.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.36.1.el7.s390x.rpm kernel-devel-3.10.0-1062.36.1.el7.s390x.rpm kernel-headers-3.10.0-1062.36.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.36.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.36.1.el7.s390x.rpm perf-3.10.0-1062.36.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm python-perf-3.10.0-1062.36.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.36.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-1062.36.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.36.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.36.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.36.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.36.1.el7.x86_64.rpm perf-3.10.0-1062.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm python-perf-3.10.0-1062.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.7):
ppc64: bpftool-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.36.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.36.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.36.1.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.36.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.36.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.36.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4236-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4236
Issued Date: : 2020-10-13
CVE Names: CVE-2019-19527

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64


Bugs Fixed

1783498 - CVE-2019-19527 kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver


Related News