You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-alt security update
Advisory ID: RHSA-2019:2862-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2862
Issue date: 2019-09-23
CVE Names: CVE-2019-14835
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel’s vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 – CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.13.1.el7a.src.rpm

aarch64:
kernel-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-debug-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-devel-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-headers-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-tools-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.13.1.el7a.aarch64.rpm
perf-4.14.0-115.13.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.13.1.el7a.aarch64.rpm
python-perf-4.14.0-115.13.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.13.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.13.1.el7a.noarch.rpm
kernel-doc-4.14.0-115.13.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.13.1.el7a.ppc64le.rpm
perf-4.14.0-115.13.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.13.1.el7a.ppc64le.rpm
python-perf-4.14.0-115.13.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.13.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.13.1.el7a.s390x.rpm
kernel-debug-4.14.0-115.13.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.13.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.13.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.13.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.13.1.el7a.s390x.rpm
kernel-devel-4.14.0-115.13.1.el7a.s390x.rpm
kernel-headers-4.14.0-115.13.1.el7a.s390x.rpm
kernel-kdump-4.14.0-115.13.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.13.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.13.1.el7a.s390x.rpm
perf-4.14.0-115.13.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.13.1.el7a.s390x.rpm
python-perf-4.14.0-115.13.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.13.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.13.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.13.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.13.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.13.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.13.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.13.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.13.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.13.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.13.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=LI/7
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:2863-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2863
Issue date: 2019-09-23
CVE Names: CVE-2019-14835
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel’s vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 – CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.23.1.el6.src.rpm

i386:
kernel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-headers-2.6.32-754.23.1.el6.i686.rpm
perf-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.23.1.el6.noarch.rpm
kernel-doc-2.6.32-754.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.23.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.23.1.el6.x86_64.rpm
perf-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.23.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.23.1.el6.noarch.rpm
kernel-doc-2.6.32-754.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.23.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.23.1.el6.x86_64.rpm
perf-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.23.1.el6.src.rpm

i386:
kernel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-headers-2.6.32-754.23.1.el6.i686.rpm
perf-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.23.1.el6.noarch.rpm
kernel-doc-2.6.32-754.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.23.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.23.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.23.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.23.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.23.1.el6.ppc64.rpm
perf-2.6.32-754.23.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.23.1.el6.s390x.rpm
kernel-debug-2.6.32-754.23.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.23.1.el6.s390x.rpm
kernel-devel-2.6.32-754.23.1.el6.s390x.rpm
kernel-headers-2.6.32-754.23.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.23.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.23.1.el6.s390x.rpm
perf-2.6.32-754.23.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.23.1.el6.x86_64.rpm
perf-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.23.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
python-perf-2.6.32-754.23.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.23.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
python-perf-2.6.32-754.23.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.23.1.el6.src.rpm

i386:
kernel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-headers-2.6.32-754.23.1.el6.i686.rpm
perf-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.23.1.el6.noarch.rpm
kernel-doc-2.6.32-754.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.23.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.23.1.el6.x86_64.rpm
perf-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=hfEj
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:2866-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2866
Issue date: 2019-09-23
CVE Names: CVE-2019-14835
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel’s vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 – CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.41.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.41.2.el7.noarch.rpm
kernel-doc-3.10.0-862.41.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.41.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.41.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.41.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.41.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.41.2.el7.x86_64.rpm
perf-3.10.0-862.41.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
python-perf-3.10.0-862.41.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.41.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.41.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.41.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.41.2.el7.noarch.rpm
kernel-doc-3.10.0-862.41.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.41.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.41.2.el7.ppc64.rpm
kernel-debug-3.10.0-862.41.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.41.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.41.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.41.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.41.2.el7.ppc64.rpm
kernel-devel-3.10.0-862.41.2.el7.ppc64.rpm
kernel-headers-3.10.0-862.41.2.el7.ppc64.rpm
kernel-tools-3.10.0-862.41.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.41.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.41.2.el7.ppc64.rpm
perf-3.10.0-862.41.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.41.2.el7.ppc64.rpm
python-perf-3.10.0-862.41.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.41.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-debug-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-devel-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-headers-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-tools-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.41.2.el7.ppc64le.rpm
perf-3.10.0-862.41.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.41.2.el7.ppc64le.rpm
python-perf-3.10.0-862.41.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.41.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.41.2.el7.s390x.rpm
kernel-debug-3.10.0-862.41.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.41.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.41.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.41.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.41.2.el7.s390x.rpm
kernel-devel-3.10.0-862.41.2.el7.s390x.rpm
kernel-headers-3.10.0-862.41.2.el7.s390x.rpm
kernel-kdump-3.10.0-862.41.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.41.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.41.2.el7.s390x.rpm
perf-3.10.0-862.41.2.el7.s390x.rpm
perf-debuginfo-3.10.0-862.41.2.el7.s390x.rpm
python-perf-3.10.0-862.41.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.41.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.41.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.41.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.41.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.41.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.41.2.el7.x86_64.rpm
perf-3.10.0-862.41.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
python-perf-3.10.0-862.41.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.41.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.41.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.41.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.41.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.41.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.41.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.41.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.41.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.41.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.41.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.41.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.41.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.41.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.41.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=z5bF
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:2864-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2864
Issue date: 2019-09-23
CVE Names: CVE-2019-14835
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel’s vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 – CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.35.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.35.2.el7.noarch.rpm
kernel-doc-3.10.0-957.35.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.35.2.el7.x86_64.rpm
kernel-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.35.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.35.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.35.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.35.2.el7.x86_64.rpm
perf-3.10.0-957.35.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
python-perf-3.10.0-957.35.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.35.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.35.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.35.2.el7.noarch.rpm
kernel-doc-3.10.0-957.35.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.35.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.35.2.el7.ppc64.rpm
kernel-debug-3.10.0-957.35.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.35.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.35.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.35.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.35.2.el7.ppc64.rpm
kernel-devel-3.10.0-957.35.2.el7.ppc64.rpm
kernel-headers-3.10.0-957.35.2.el7.ppc64.rpm
kernel-tools-3.10.0-957.35.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.35.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.35.2.el7.ppc64.rpm
perf-3.10.0-957.35.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.35.2.el7.ppc64.rpm
python-perf-3.10.0-957.35.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.35.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-debug-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-devel-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-headers-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-tools-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.35.2.el7.ppc64le.rpm
perf-3.10.0-957.35.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.35.2.el7.ppc64le.rpm
python-perf-3.10.0-957.35.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.35.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.35.2.el7.s390x.rpm
kernel-debug-3.10.0-957.35.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.35.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.35.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.35.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.35.2.el7.s390x.rpm
kernel-devel-3.10.0-957.35.2.el7.s390x.rpm
kernel-headers-3.10.0-957.35.2.el7.s390x.rpm
kernel-kdump-3.10.0-957.35.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.35.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.35.2.el7.s390x.rpm
perf-3.10.0-957.35.2.el7.s390x.rpm
perf-debuginfo-3.10.0-957.35.2.el7.s390x.rpm
python-perf-3.10.0-957.35.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.35.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.35.2.el7.x86_64.rpm
kernel-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.35.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.35.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.35.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.35.2.el7.x86_64.rpm
perf-3.10.0-957.35.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
python-perf-3.10.0-957.35.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.35.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.35.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.35.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.35.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.35.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.35.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.35.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.35.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.35.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.35.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.35.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.35.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=YEYB
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:2869-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2869
Issue date: 2019-09-23
CVE Names: CVE-2019-14835
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel’s vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

Bug Fix(es):

* fragmented packets timing out (BZ#1741131)

* Backport TCP follow-up for small buffers (BZ#1741143)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 – CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.81.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.81.2.el6.noarch.rpm
kernel-doc-2.6.32-504.81.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.81.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.81.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.81.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.81.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.81.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.81.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.81.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.81.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.81.2.el6.x86_64.rpm
perf-2.6.32-504.81.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.81.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.81.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.81.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.81.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.81.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.81.2.el6.x86_64.rpm
python-perf-2.6.32-504.81.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.81.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=1Hnq
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:2867-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2867
Issue date: 2019-09-23
CVE Names: CVE-2019-14835
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) – noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) – noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel’s vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 – CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.59.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm
kernel-doc-3.10.0-693.59.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm
perf-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.59.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm
kernel-doc-3.10.0-693.59.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.59.1.el7.ppc64le.rpm
perf-3.10.0-693.59.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
python-perf-3.10.0-693.59.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm
perf-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.59.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm
kernel-doc-3.10.0-693.59.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm
perf-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.59.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXYi86tzjgjWX9erEAQi1YA//SFbLNTK8xgMJM4UXWUDM7d1LMS/f79kZ
C+qG3/+OUqyltICprPUpLQOslAaLgY1C1slkqkxXXgNtfB4rBnE2gkDtSnqe0a7K
60JapVVCpXuJnGozoFusUPgSvy7DM3RJ+xcz4SS6fNIuRGq1bDjOd4E3tcQwk1rh
hqqPwPmY1uJK2y6UWiyF9Q2Dvug5mO2ZKqxgwuZPQyRXg14BVxDfXIY6+8SuuL3j
YLVmCNqpErcoqeIaUAXUbGyATrUwni8J1RY4Q5lNDMq8u31Xlu/CSaEqU5OxtkeB
RvfAuFebnJkUo+YkzouWWKF+eTEhpqxXnPZq2KM8zStGmRpVmreg16THa6CSpi81
HDcsTNKFHsA3QWHosxramg1Z/RYSD+goD0lvnfEVvO4jaUW2f59q2PEu4riM897f
L21luddDijVBYmzAngkrhKR0kiADLmU+p67nZ9EyNrR95XYaaJ6GRb5vSXBEgiXt
vJJn8GuJAI5h13MzO5rAua82xTHxiQc28s5KCbCJFcp3DZo72mDIVE6MfGb1By5e
T1IN17xPN7yVoy/c8WZ89unoNZNXMsTBhcWNNlXsXknALVaYi5i4AtWx3mOLP2gk
c1Z7F9XG8niCTGSLvBs5gSAfjSFNB6YiU6NzX9Zlxb4/hr3HE20S+w3AGnvD2f05
hz6LDDCc4xc=
=hk2d
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa dovecot

Otkriven je sigurnosni nedostatak u programskom paketu dovecot za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close