You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:2736-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2736
Issue date: 2019-09-11
CVE Names: CVE-2018-9568 CVE-2019-11810
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: a NULL pointer dereference in
drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* fragmented packets timing out (BZ#1728931)

* Backport TCP follow-up for small buffers (BZ#1732107)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1655904 – CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1709164 – CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.22.1.el6.src.rpm

i386:
kernel-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.22.1.el6.i686.rpm
kernel-devel-2.6.32-754.22.1.el6.i686.rpm
kernel-headers-2.6.32-754.22.1.el6.i686.rpm
perf-2.6.32-754.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.22.1.el6.noarch.rpm
kernel-doc-2.6.32-754.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.22.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.22.1.el6.x86_64.rpm
perf-2.6.32-754.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
python-perf-2.6.32-754.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.22.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.22.1.el6.noarch.rpm
kernel-doc-2.6.32-754.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.22.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.22.1.el6.x86_64.rpm
perf-2.6.32-754.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.22.1.el6.src.rpm

i386:
kernel-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.22.1.el6.i686.rpm
kernel-devel-2.6.32-754.22.1.el6.i686.rpm
kernel-headers-2.6.32-754.22.1.el6.i686.rpm
perf-2.6.32-754.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.22.1.el6.noarch.rpm
kernel-doc-2.6.32-754.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.22.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.22.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.22.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.22.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.22.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.22.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.22.1.el6.ppc64.rpm
perf-2.6.32-754.22.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.22.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.22.1.el6.s390x.rpm
kernel-debug-2.6.32-754.22.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.22.1.el6.s390x.rpm
kernel-devel-2.6.32-754.22.1.el6.s390x.rpm
kernel-headers-2.6.32-754.22.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.22.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.22.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.22.1.el6.s390x.rpm
perf-2.6.32-754.22.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.22.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.22.1.el6.x86_64.rpm
perf-2.6.32-754.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
python-perf-2.6.32-754.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.22.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.22.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.22.1.el6.ppc64.rpm
python-perf-2.6.32-754.22.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.22.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.22.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.22.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.22.1.el6.s390x.rpm
python-perf-2.6.32-754.22.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.22.1.el6.src.rpm

i386:
kernel-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.22.1.el6.i686.rpm
kernel-devel-2.6.32-754.22.1.el6.i686.rpm
kernel-headers-2.6.32-754.22.1.el6.i686.rpm
perf-2.6.32-754.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.22.1.el6.noarch.rpm
kernel-doc-2.6.32-754.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.22.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.22.1.el6.x86_64.rpm
perf-2.6.32-754.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm
python-perf-2.6.32-754.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-2.6.32-754.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.22.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2019-11810
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=WTzp
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:2741-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2741
Issue date: 2019-09-11
CVE Names: CVE-2019-3846 CVE-2019-3887 CVE-2019-9500
CVE-2019-9503 CVE-2019-11487
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) – x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) – x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in
marvell/mwifiex/scan.c (CVE-2019-3846)

* Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS
(CVE-2019-3887)

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
(CVE-2019-9500)

* kernel: Count overflow in FUSE request leading to use-after-free issues.
(CVE-2019-11487)

* kernel: brcmfmac frame validation bypass (CVE-2019-9503)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* BUG: scheduling while atomic in zswap (BZ#1726362)

* kernel-rt: update to the RHEL8.0.z batch#3 source tree (BZ#1734475)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1695044 – CVE-2019-3887 Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS
1701224 – CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
1701842 – CVE-2019-9503 kernel: brcmfmac frame validation bypass
1703063 – CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.
1713059 – CVE-2019-3846 kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c
1726362 – BUG: scheduling while atomic in zswap [rhel-8.0.0.z]
1734475 – kernel-rt: update to the RHEL8.0.z batch#3 source tree

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-80.11.1.rt9.156.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-kvm-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-80.11.1.rt9.156.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3846
https://access.redhat.com/security/cve/CVE-2019-3887
https://access.redhat.com/security/cve/CVE-2019-9500
https://access.redhat.com/security/cve/CVE-2019-9503
https://access.redhat.com/security/cve/CVE-2019-11487
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=NPIT
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa VLC

Otkriveni su sigurnosni nedostaci u programskom paketu VLC za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close