You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:2411-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2411
Issue date: 2019-08-07
CVE Names: CVE-2019-1125 CVE-2019-13272
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: broken permission and object lifetime handling for PTRACE_TRACEME
(CVE-2019-13272)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724389 – CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1730895 – CVE-2019-13272 kernel: broken permission and object lifetime handling for PTRACE_TRACEME

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-80.7.2.el8_0.src.rpm

aarch64:
bpftool-4.18.0-80.7.2.el8_0.aarch64.rpm
bpftool-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-core-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-headers-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.7.2.el8_0.aarch64.rpm
perf-4.18.0-80.7.2.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm
python3-perf-4.18.0-80.7.2.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-80.7.2.el8_0.noarch.rpm
kernel-doc-4.18.0-80.7.2.el8_0.noarch.rpm

ppc64le:
bpftool-4.18.0-80.7.2.el8_0.ppc64le.rpm
bpftool-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-core-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-cross-headers-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debug-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debug-core-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debug-devel-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debug-modules-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-devel-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-headers-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-modules-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-modules-extra-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-tools-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-tools-libs-4.18.0-80.7.2.el8_0.ppc64le.rpm
perf-4.18.0-80.7.2.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm
python3-perf-4.18.0-80.7.2.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm

s390x:
bpftool-4.18.0-80.7.2.el8_0.s390x.rpm
bpftool-debuginfo-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-core-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-cross-headers-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-debug-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-debug-core-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-debug-debuginfo-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-debug-devel-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-debug-modules-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-debug-modules-extra-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-debuginfo-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-devel-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-headers-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-modules-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-modules-extra-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-tools-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-tools-debuginfo-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-zfcpdump-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-zfcpdump-core-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-zfcpdump-devel-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-4.18.0-80.7.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-80.7.2.el8_0.s390x.rpm
perf-4.18.0-80.7.2.el8_0.s390x.rpm
perf-debuginfo-4.18.0-80.7.2.el8_0.s390x.rpm
python3-perf-4.18.0-80.7.2.el8_0.s390x.rpm
python3-perf-debuginfo-4.18.0-80.7.2.el8_0.s390x.rpm

x86_64:
bpftool-4.18.0-80.7.2.el8_0.x86_64.rpm
bpftool-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-core-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-headers-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.7.2.el8_0.x86_64.rpm
perf-4.18.0-80.7.2.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm
python3-perf-4.18.0-80.7.2.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm
kernel-tools-libs-devel-4.18.0-80.7.2.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.7.2.el8_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-80.7.2.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.7.2.el8_0.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm
kernel-tools-libs-devel-4.18.0-80.7.2.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.7.2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-13272
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=8pvI
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2019:2405-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2405
Issue date: 2019-08-07
CVE Names: CVE-2019-1125 CVE-2019-13272
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) – x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) – x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: broken permission and object lifetime handling for PTRACE_TRACEME
(CVE-2019-13272)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724389 – CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1730895 – CVE-2019-13272 kernel: broken permission and object lifetime handling for PTRACE_TRACEME

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-kvm-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-13272
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=+GEc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa redis:5

Otkriveni su sigurnosni nedostaci u programskom paketu redis:5 za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close