-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2019:3936-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3936
Issue date:        2019-11-20
CVE Names:         CVE-2018-12207 CVE-2019-11135 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU)
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-147-1-3.el8_1.src.rpm

x86_64:
kpatch-patch-4_18_0-147-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147-debugsource-1-3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1
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BYs8
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3936:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-12207 https://access.redhat.com/security/cve/CVE-2019-11135 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ifu-page-mce https://access.redhat.com/solutions/tsx-asynchronousabort

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: kpatch-patch-4_18_0-147-1-3.el8_1.src.rpm
x86_64: kpatch-patch-4_18_0-147-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147-debugsource-1-3.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3936-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3936
Issued Date: : 2019-11-20
CVE Names: CVE-2018-12207 CVE-2019-11135

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - x86_64


Bugs Fixed

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU)

1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)


Related News