-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3871-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3871
Issue date:        2019-11-13
CVE Names:         CVE-2019-0155 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-147.0.3.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.0.3.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-core-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.0.3.el8_1.aarch64.rpm
perf-4.18.0-147.0.3.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
python3-perf-4.18.0-147.0.3.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.0.3.el8_1.noarch.rpm
kernel-doc-4.18.0-147.0.3.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.0.3.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.0.3.el8_1.ppc64le.rpm
perf-4.18.0-147.0.3.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.0.3.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.0.3.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-core-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-devel-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-headers-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-modules-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-tools-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.0.3.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.0.3.el8_1.s390x.rpm
perf-4.18.0-147.0.3.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
python3-perf-4.18.0-147.0.3.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.0.3.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-core-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.0.3.el8_1.x86_64.rpm
perf-4.18.0-147.0.3.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
python3-perf-4.18.0-147.0.3.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.0.3.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.0.3.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.0.3.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1
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3xgu
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3871:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-0155 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/i915-graphics

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: kernel-4.18.0-147.0.3.el8_1.src.rpm
aarch64: bpftool-4.18.0-147.0.3.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-core-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debug-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-devel-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-headers-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-modules-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-tools-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.0.3.el8_1.aarch64.rpm perf-4.18.0-147.0.3.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm python3-perf-4.18.0-147.0.3.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-147.0.3.el8_1.noarch.rpm kernel-doc-4.18.0-147.0.3.el8_1.noarch.rpm
ppc64le: bpftool-4.18.0-147.0.3.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-core-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.0.3.el8_1.ppc64le.rpm perf-4.18.0-147.0.3.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm python3-perf-4.18.0-147.0.3.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
s390x: bpftool-4.18.0-147.0.3.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm kernel-4.18.0-147.0.3.el8_1.s390x.rpm kernel-core-4.18.0-147.0.3.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.0.3.el8_1.s390x.rpm kernel-debug-4.18.0-147.0.3.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.0.3.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.0.3.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.0.3.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.0.3.el8_1.s390x.rpm kernel-devel-4.18.0-147.0.3.el8_1.s390x.rpm kernel-headers-4.18.0-147.0.3.el8_1.s390x.rpm kernel-modules-4.18.0-147.0.3.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.0.3.el8_1.s390x.rpm kernel-tools-4.18.0-147.0.3.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.0.3.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.0.3.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.0.3.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.0.3.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.0.3.el8_1.s390x.rpm perf-4.18.0-147.0.3.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm python3-perf-4.18.0-147.0.3.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.0.3.el8_1.s390x.rpm
x86_64: bpftool-4.18.0-147.0.3.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-core-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debug-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-devel-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-headers-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-modules-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-tools-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.0.3.el8_1.x86_64.rpm perf-4.18.0-147.0.3.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm python3-perf-4.18.0-147.0.3.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: bpftool-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm kernel-tools-libs-devel-4.18.0-147.0.3.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.0.3.el8_1.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm kernel-tools-libs-devel-4.18.0-147.0.3.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.0.3.el8_1.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm kernel-tools-libs-devel-4.18.0-147.0.3.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.0.3.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3871-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3871
Issued Date: : 2019-11-13
CVE Names: CVE-2019-0155

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write


Related News