You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:2600-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2600
Issue date: 2019-09-03
CVE Names: CVE-2019-1125 CVE-2019-9500
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
(CVE-2019-9500)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734333)

* Race condition in /dev/sg due to missing synchronization causes
corruption in RHV (BZ#1737380)

* panic handing smb2_reconnect due to a use after free (BZ#1737382)

* NFSv4.1 client stuck in infinite loop when received
NFS4ERR_SEQ_MISORDERED error (BZ#1739077)

* Backport TCP follow-up for small buffers (BZ#1739130)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1701224 – CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
1724389 – CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1062.1.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.1.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.1.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.1.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.x86_64.rpm
perf-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1062.1.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.1.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.1.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.1.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.x86_64.rpm
perf-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1062.1.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.1.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.1.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.1.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.ppc64.rpm
perf-3.10.0-1062.1.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
python-perf-3.10.0-1062.1.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.1.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.ppc64le.rpm
perf-3.10.0-1062.1.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.1.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.1.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm
kernel-3.10.0-1062.1.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.1.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.1.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.1.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.1.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.1.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.1.1.el7.s390x.rpm
perf-3.10.0-1062.1.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm
python-perf-3.10.0-1062.1.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.1.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.x86_64.rpm
perf-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1062.1.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.1.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.1.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.1.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.x86_64.rpm
perf-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-9500
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=wWIJ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:2609-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2609
Issue date: 2019-09-03
CVE Names: CVE-2019-1125 CVE-2019-9500
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
(CVE-2019-9500)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* BUG: scheduling while atomic in zswap (BZ#1737372)

* kernel-rt: update to the RHEL7.7.z batch#1 source tree (BZ#1740918)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1701224 – CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
1724389 – CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1737372 – BUG: scheduling while atomic in zswap [rhel-7.7.z]
1740918 – kernel-rt: update to the RHEL7.7.z batch#1 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1062.1.1.rt56.1024.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.1.1.rt56.1024.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-1062.1.1.rt56.1024.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.1.1.rt56.1024.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-9500
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=RrTC
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa qemu-kvm

Otkriven je sigurnosni nedostatak u programskom paketu qemu-kvm za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close