You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: linux-firmware security, bug fix, and enhancement update
Advisory ID: RHSA-2019:2169-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2169
Issue date: 2019-08-06
CVE Names: CVE-2018-5383
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch
Red Hat Enterprise Linux Server (v. 7) – noarch
Red Hat Enterprise Linux Workstation (v. 7) – noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* kernel: Bluetooth implementations may not sufficiently validate elliptic
curve parameters during Diffie-Hellman key exchange (CVE-2018-5383)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1614159 – CVE-2018-5383 kernel: Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange
1654809 – [qed] 8.37.7.0 firmware image is needed for DPDK 18.11
1671610 – [Diamanti]Programming the VF MAC address fails without updated FW
1698960 – Cavium/Marvell 7.7 FEAT] BNX2X_FW: Update to 7.13.11.0 firmware files
1702330 – [NETRO 7.7 Feat] Pull new version of Netronome flower firmware (AOTC-2.10.A.23)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
linux-firmware-20190429-72.gitddde598.el7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
linux-firmware-20190429-72.gitddde598.el7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
linux-firmware-20190429-72.gitddde598.el7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
linux-firmware-20190429-72.gitddde598.el7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5383
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=F9to
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke libguestfs-winsupport

Otkriven je sigurnosni nedostatak programske biblioteke libguestfs-winsupport za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog koda....

Close