Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1966 - Security Advisory
Issued:
2020-04-29
Updated:
2020-04-29

RHSA-2020:1966 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

  • blktrace: Protect q->blk_trace with RCU (CVE-2019-19768)

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c

CVEs

  • CVE-2019-19768

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.18.1.el8_0.src.rpm SHA-256: f038efcadfb3723e2fc75924de9540b14d9f4f3ecf6fa1cb2ab1dae33f4d9765
ppc64le
bpftool-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 81f2e2d2d727d1c5d05baf40291b9389455337977ed83956df4df38b215eb2f2
bpftool-debuginfo-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 04430da1161812a16f90ef2f890c378f8ebb4a8fdf3151f5331b72404a261607
kernel-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 8ce102417aa2d03eeee573a0fffb086ce3caf6e800e5a635f8c4c8ac90ee344f
kernel-abi-whitelists-4.18.0-80.18.1.el8_0.noarch.rpm SHA-256: 9233ee321006fe3db8fdfeb66482f4e6f53e641106aa937b0ca8ab53874c8f91
kernel-core-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 62fd9b9b24d8e84da61eb616dd0fbe274d825a75ec20a49ec808aeb28e180ead
kernel-cross-headers-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: cad5d82334626f776864c07f72ab94a4a3b55b3d2c69dfe8b019c9cba60ef4d3
kernel-debug-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 310df11f6804847efa07759db26bb0a5176fcdcacec26dca2ea81ea412d0981a
kernel-debug-core-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 54e3a3d62789625c251a9d25eb655b9e6424c16190ab2c8ab9ec90cf55c64459
kernel-debug-debuginfo-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 464932efdecec8c4911af3bd9905451517d98a1c63bf276a62fadd96e7e805e6
kernel-debug-devel-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: bf6c97b04e2706d618f11b3cbdc40e99aab3f8a14111d026a83856087e6d2618
kernel-debug-modules-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 06ec35d6a68ac7397913f6f510db16bfb5215335db9c0c553a23e66f2316d260
kernel-debug-modules-extra-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: f4ea9ec7877ee9254d065fdbd11e1d4a571d0df7fd55bcb69e91d0ae5328e0f4
kernel-debuginfo-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 38007d43ca05f4b2c8ee2d4f7ed850ecbf30f8ffb712d986b72678298178154a
kernel-debuginfo-common-ppc64le-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 2c27f3c2104d436eed2d26e8f9e014fde761f98037a86068d0393e92fadbef0d
kernel-devel-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 41c6e18a08d6c1076786349cfa9fa43e6a402b5a931167ffed1b07717a24f5a6
kernel-doc-4.18.0-80.18.1.el8_0.noarch.rpm SHA-256: cac4911d77463e7ad7b97c9f0d702e2ecbfb758326a682604d139835ca2108e1
kernel-headers-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 9ff801e81ac85d9dfae238c5ae56df43c9e3d0e696f0c8a9ef5332b75fe40755
kernel-modules-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 956ba42dab5472a9a4fb807214a63a8c7ba410bf7424c53927441f3329a6c30c
kernel-modules-extra-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 9ef9aef2ac0aaf329ed5e58261517e5b7b619d3870a9059fb905d710e30fa51a
kernel-tools-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: c7a5442d7231c10ee82af97584fe43255771a4ac97e1b2ef913568002337d589
kernel-tools-debuginfo-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: e65a5cf54c63d093ee267eb43c2f3bfe5b27a1c0c6698ca4802aa21b1418616e
kernel-tools-libs-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: e7d2fb5224290611cb483c754221a5ebf53c7188251cf6e1d709a30aa54aac27
perf-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 0fe9044e0939a8254b80329eca4f0cf477371acd72b51d38f3705b602eb6b63c
perf-debuginfo-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: be119216675717300245f3b3fc6777c05a9a01293a8924e0d9d1ccb416cea15c
python3-perf-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 743e95de05908723a5e299acb7fb9f39b331177323c64d46aaa9f526e75a3eeb
python3-perf-debuginfo-4.18.0-80.18.1.el8_0.ppc64le.rpm SHA-256: 511cbb7014c9b8729da70b6547588fc0006035a7a7dcc868de87ae9125181b0a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.18.1.el8_0.src.rpm SHA-256: f038efcadfb3723e2fc75924de9540b14d9f4f3ecf6fa1cb2ab1dae33f4d9765
x86_64
bpftool-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 5056eb4591181a5c85d31397afa2c6d900f382a71b200ec11da80a60719a01a8
bpftool-debuginfo-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 961b86c836ce5699d13d532f11b2502d08aa72cfa76e5c6676696c3af1fd3ee6
kernel-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 5596b13addd3f03d41c97bac7f177562c5b9517798addbe77cf7050088a3ea02
kernel-abi-whitelists-4.18.0-80.18.1.el8_0.noarch.rpm SHA-256: 9233ee321006fe3db8fdfeb66482f4e6f53e641106aa937b0ca8ab53874c8f91
kernel-core-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: d6192048ee2a573ca955e1096f51c60709c113cbcf76a89e7cc21f6c59cabb26
kernel-cross-headers-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: e360c1eaa0ecfcbe75fe817d30a92149b298e398500753a7ebe89032c7856e79
kernel-debug-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: b80ab3d3920822de78bc63a290ac58b351195826032d08ee7d28a9602c9e9c00
kernel-debug-core-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: ba4e7d9af736e71bbb91230faf029a784f55b2c03ae209c5bdf216d9741432c0
kernel-debug-debuginfo-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 98d1f0814556a4e5ccd190dff7e1a03832216ab3a2f60fa0b14cc047713c1ca6
kernel-debug-devel-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 5f0515f0e28ed5a6a898808225065dd50b154138a74d4018f04e6c0fcf21468d
kernel-debug-modules-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 664edbbecf3e49f22f63ad2b1c96594aa94c6e80c0208d81af455149c516a5e4
kernel-debug-modules-extra-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 9ecf5e303b8e80e4434d0bedbd175add9518b6e6c26c6d3504f728745fba0b70
kernel-debuginfo-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 1dddefe8396a3dfad75415e6453a478fb40aecee40a6161ad7bd036b1117fa9f
kernel-debuginfo-common-x86_64-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 619c3d519a14a1071d588601b38f9c7d620234a6ddbd687dc8717308aa6cef21
kernel-devel-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 61f9065913dfb1a87bcd42ddf69672bd8ee02b2e4f670e2e47ddbd96ba125a6a
kernel-doc-4.18.0-80.18.1.el8_0.noarch.rpm SHA-256: cac4911d77463e7ad7b97c9f0d702e2ecbfb758326a682604d139835ca2108e1
kernel-headers-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 90fa9a0583ea8db688d6e0c715405e2dcef5e54be280ef7b380a3b6d388d6c2b
kernel-modules-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: b3d7f6ea73e97f2e2253a7c1b4a5ba649f821348a6d92ca469080498559252d2
kernel-modules-extra-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 849be1c0b30116695f960c70c8a34a696f600a9755fc2b7041bc1bcaec4ecd64
kernel-tools-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: c5224b905ea57e1caa14e854a403cd3c90fad9e5701f7b2c92a467cbd8960e2b
kernel-tools-debuginfo-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 3d5bfcf862dce7eefde707552366097dbaaf0ddecdbd8141ce849844aa718e99
kernel-tools-libs-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: d72785393e4a2f2f263ab61f2b365d18758bbfae2af83f3ff81706bc75646a0d
perf-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 019b1577e3a3addc8f66c012470e818ca2cdb321d9cdcf19aefdb255fb35c074
perf-debuginfo-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: 1baee1a21937916d723e750e1e32ba3d13c8ff5ee2a7aea7fc2d3b4ce0ff43b4
python3-perf-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: a587541b76d483afe72e2757b3eafed53ee7f40cc3165a7583c1aa42543b2ee1
python3-perf-debuginfo-4.18.0-80.18.1.el8_0.x86_64.rpm SHA-256: bdd2927b6857fce8b8282b508d108346b8e7e72a62b817bef41223f0945d76d0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility