Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:3841 - Security Advisory
Issued:
2019-11-12
Updated:
2019-11-12

RHSA-2019:3841 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
  • hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
  • hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
  • BZ - 1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
  • BZ - 1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

CVEs

  • CVE-2018-12207
  • CVE-2019-0154
  • CVE-2019-0155
  • CVE-2019-11135

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/ifu-page-mce
  • https://access.redhat.com/solutions/tsx-asynchronousabort
  • https://access.redhat.com/solutions/i915-graphics
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
kernel-3.10.0-327.82.2.el7.src.rpm SHA-256: 0f9c5dd159ffc7495f918c870aaf2e2b4da1c706812b98dca0c6ed1073a97982
x86_64
kernel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: efaf4662ffc7b20d1c577e5e3f27e087b89bbded5ada5545e61799bfc4b3d962
kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm SHA-256: e65a6bb64c53ee5149409d27d9e070b1a48811b502529c8530160957f86726a2
kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: d27d317918d6184b89fece90b9def18db91b263bd0123b170a0b8bbd8454d08c
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e6cd8f354170864187f5c6da173e85979624bab67fa9e2c8d3099c065fd0297b
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e6cd8f354170864187f5c6da173e85979624bab67fa9e2c8d3099c065fd0297b
kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 6b188b19015db78263a0d56f7b780ab96b2a7ed89c38964a8d6195f54093b368
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: cad8ec6d7d12658745aada56edcf288881a9e1fefc4e635f08383bba745d5452
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: cad8ec6d7d12658745aada56edcf288881a9e1fefc4e635f08383bba745d5452
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e89fbf858e2111396936ee760eea57f8026c870cacb4fe62740ab6d63cefe85f
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e89fbf858e2111396936ee760eea57f8026c870cacb4fe62740ab6d63cefe85f
kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 1c1fd6c648483dec3dc16b28071885d7b7c8e6ae46692c40792908bf6d482035
kernel-doc-3.10.0-327.82.2.el7.noarch.rpm SHA-256: afacd89cabf5768c1a4447174140272cf51784d55bac4c6f50f18ede8499c645
kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: b882716b4c7eb150445296a8edbd29f623be8f92a7f31de482dee0bf8ef761cf
kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e28b589936a94a12c20a55b69306b30678ca8b2d14b401e3f0b1ac6348f7c441
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 3e9a9f08da47995cab1abe1dd72988d1d6fcf03d0d7cb125147551b55dd0739b
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 3e9a9f08da47995cab1abe1dd72988d1d6fcf03d0d7cb125147551b55dd0739b
kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 6894c40f09c320cb0a1ba97fdf93f0254906ad85c50203a220c114307ef472e4
kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: f4235b7e2b2ef85f90d8eada2df5389b35b42318914128a15ca6fb0aa21236b6
perf-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e02d3c1a2fc77b036d274a22b35eecd6ce877a55494947ddd8e8f56abe60a310
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 31c7ac2131f4f82ecb313ff87aabb4c2cb9b420d32cbb284a33047b1f5ca20ae
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 31c7ac2131f4f82ecb313ff87aabb4c2cb9b420d32cbb284a33047b1f5ca20ae
python-perf-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 2c05db67a9681e360ad5a2b1e8582040ddfc9910d360550cd51e365f7dd93baa
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: a420090f6a1d3f5e5bdc221821c566c3778aa8fbe39627077c27a0f05abbb856
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: a420090f6a1d3f5e5bdc221821c566c3778aa8fbe39627077c27a0f05abbb856

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
kernel-3.10.0-327.82.2.el7.src.rpm SHA-256: 0f9c5dd159ffc7495f918c870aaf2e2b4da1c706812b98dca0c6ed1073a97982
x86_64
kernel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: efaf4662ffc7b20d1c577e5e3f27e087b89bbded5ada5545e61799bfc4b3d962
kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm SHA-256: e65a6bb64c53ee5149409d27d9e070b1a48811b502529c8530160957f86726a2
kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: d27d317918d6184b89fece90b9def18db91b263bd0123b170a0b8bbd8454d08c
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e6cd8f354170864187f5c6da173e85979624bab67fa9e2c8d3099c065fd0297b
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e6cd8f354170864187f5c6da173e85979624bab67fa9e2c8d3099c065fd0297b
kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 6b188b19015db78263a0d56f7b780ab96b2a7ed89c38964a8d6195f54093b368
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: cad8ec6d7d12658745aada56edcf288881a9e1fefc4e635f08383bba745d5452
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: cad8ec6d7d12658745aada56edcf288881a9e1fefc4e635f08383bba745d5452
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e89fbf858e2111396936ee760eea57f8026c870cacb4fe62740ab6d63cefe85f
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e89fbf858e2111396936ee760eea57f8026c870cacb4fe62740ab6d63cefe85f
kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 1c1fd6c648483dec3dc16b28071885d7b7c8e6ae46692c40792908bf6d482035
kernel-doc-3.10.0-327.82.2.el7.noarch.rpm SHA-256: afacd89cabf5768c1a4447174140272cf51784d55bac4c6f50f18ede8499c645
kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: b882716b4c7eb150445296a8edbd29f623be8f92a7f31de482dee0bf8ef761cf
kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e28b589936a94a12c20a55b69306b30678ca8b2d14b401e3f0b1ac6348f7c441
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 3e9a9f08da47995cab1abe1dd72988d1d6fcf03d0d7cb125147551b55dd0739b
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 3e9a9f08da47995cab1abe1dd72988d1d6fcf03d0d7cb125147551b55dd0739b
kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 6894c40f09c320cb0a1ba97fdf93f0254906ad85c50203a220c114307ef472e4
kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: f4235b7e2b2ef85f90d8eada2df5389b35b42318914128a15ca6fb0aa21236b6
perf-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e02d3c1a2fc77b036d274a22b35eecd6ce877a55494947ddd8e8f56abe60a310
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 31c7ac2131f4f82ecb313ff87aabb4c2cb9b420d32cbb284a33047b1f5ca20ae
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 31c7ac2131f4f82ecb313ff87aabb4c2cb9b420d32cbb284a33047b1f5ca20ae
python-perf-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 2c05db67a9681e360ad5a2b1e8582040ddfc9910d360550cd51e365f7dd93baa
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: a420090f6a1d3f5e5bdc221821c566c3778aa8fbe39627077c27a0f05abbb856
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: a420090f6a1d3f5e5bdc221821c566c3778aa8fbe39627077c27a0f05abbb856

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
kernel-3.10.0-327.82.2.el7.src.rpm SHA-256: 0f9c5dd159ffc7495f918c870aaf2e2b4da1c706812b98dca0c6ed1073a97982
x86_64
kernel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: efaf4662ffc7b20d1c577e5e3f27e087b89bbded5ada5545e61799bfc4b3d962
kernel-abi-whitelists-3.10.0-327.82.2.el7.noarch.rpm SHA-256: e65a6bb64c53ee5149409d27d9e070b1a48811b502529c8530160957f86726a2
kernel-debug-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: d27d317918d6184b89fece90b9def18db91b263bd0123b170a0b8bbd8454d08c
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e6cd8f354170864187f5c6da173e85979624bab67fa9e2c8d3099c065fd0297b
kernel-debug-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e6cd8f354170864187f5c6da173e85979624bab67fa9e2c8d3099c065fd0297b
kernel-debug-devel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 6b188b19015db78263a0d56f7b780ab96b2a7ed89c38964a8d6195f54093b368
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: cad8ec6d7d12658745aada56edcf288881a9e1fefc4e635f08383bba745d5452
kernel-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: cad8ec6d7d12658745aada56edcf288881a9e1fefc4e635f08383bba745d5452
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e89fbf858e2111396936ee760eea57f8026c870cacb4fe62740ab6d63cefe85f
kernel-debuginfo-common-x86_64-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e89fbf858e2111396936ee760eea57f8026c870cacb4fe62740ab6d63cefe85f
kernel-devel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 1c1fd6c648483dec3dc16b28071885d7b7c8e6ae46692c40792908bf6d482035
kernel-doc-3.10.0-327.82.2.el7.noarch.rpm SHA-256: afacd89cabf5768c1a4447174140272cf51784d55bac4c6f50f18ede8499c645
kernel-headers-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: b882716b4c7eb150445296a8edbd29f623be8f92a7f31de482dee0bf8ef761cf
kernel-tools-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e28b589936a94a12c20a55b69306b30678ca8b2d14b401e3f0b1ac6348f7c441
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 3e9a9f08da47995cab1abe1dd72988d1d6fcf03d0d7cb125147551b55dd0739b
kernel-tools-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 3e9a9f08da47995cab1abe1dd72988d1d6fcf03d0d7cb125147551b55dd0739b
kernel-tools-libs-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 6894c40f09c320cb0a1ba97fdf93f0254906ad85c50203a220c114307ef472e4
kernel-tools-libs-devel-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: f4235b7e2b2ef85f90d8eada2df5389b35b42318914128a15ca6fb0aa21236b6
perf-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: e02d3c1a2fc77b036d274a22b35eecd6ce877a55494947ddd8e8f56abe60a310
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 31c7ac2131f4f82ecb313ff87aabb4c2cb9b420d32cbb284a33047b1f5ca20ae
perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 31c7ac2131f4f82ecb313ff87aabb4c2cb9b420d32cbb284a33047b1f5ca20ae
python-perf-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: 2c05db67a9681e360ad5a2b1e8582040ddfc9910d360550cd51e365f7dd93baa
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: a420090f6a1d3f5e5bdc221821c566c3778aa8fbe39627077c27a0f05abbb856
python-perf-debuginfo-3.10.0-327.82.2.el7.x86_64.rpm SHA-256: a420090f6a1d3f5e5bdc221821c566c3778aa8fbe39627077c27a0f05abbb856

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter