You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:3220-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3220
Issue date: 2019-10-29
CVE Names: CVE-2019-1125 CVE-2019-3900 CVE-2019-9506
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS
(CVE-2019-3900)

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734325)

* Race condition in /dev/sg due to missing synchronization causes
corruption in RHV (BZ#1737378)

* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740177)

* high update_cfs_rq_blocked_load contention (BZ#1740179)

* kvm: backport cpuidle-haltpoll driver (BZ#1740191)

* Growing unreclaimable slab memory (BZ#1741919)

* [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with >
240 vCPUs (i.e., when in x2APIC mode) (BZ#1743323)

* NFSv4.0 client sending a double CLOSE (leading to EIO application
failure) (BZ#1744945)

* powerpc/pseries: Fix unitialized timer reset on migration /
powerpc/pseries/mobility: Extend start/stop topology update scope (LPM)
(BZ#1745441)

* ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM
(POWER9/P9) (BZ#1745448)

* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group
(BZ#1748237)

* [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but
the VM was unavailable for 2 hours (BZ#1748238)

* Allows macvlan to operate correctly over the active-backup mode to
support bonding events (BZ#1749291)

* debug kernel reports scheduling while atomic bug in EFI code (BZ#1755324)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1698757 – CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS
1724389 – CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1727857 – CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.1.el7.noarch.rpm
kernel-doc-3.10.0-957.38.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.38.1.el7.x86_64.rpm
kernel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.x86_64.rpm
perf-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.1.el7.noarch.rpm
kernel-doc-3.10.0-957.38.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.38.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.38.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.ppc64.rpm
perf-3.10.0-957.38.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
python-perf-3.10.0-957.38.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.ppc64le.rpm
perf-3.10.0-957.38.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
python-perf-3.10.0-957.38.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.38.1.el7.s390x.rpm
kernel-debug-3.10.0-957.38.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.38.1.el7.s390x.rpm
kernel-devel-3.10.0-957.38.1.el7.s390x.rpm
kernel-headers-3.10.0-957.38.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.38.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.38.1.el7.s390x.rpm
perf-3.10.0-957.38.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
python-perf-3.10.0-957.38.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.38.1.el7.x86_64.rpm
kernel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.x86_64.rpm
perf-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-3900
https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PDIZ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-alt security and bug fix update
Advisory ID: RHSA-2019:3217-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3217
Issue date: 2019-10-29
CVE Names: CVE-2018-10902 CVE-2018-20856 CVE-2019-9500
CVE-2019-9506 CVE-2019-11810
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* kernel: MIDI driver race condition leads to a double-free
(CVE-2018-10902)

* kernel: Use-after-free in __blk_drain_queue() function in
block/blk-core.c (CVE-2018-20856)

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
(CVE-2019-9500)

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

* kernel: a NULL pointer dereference in
drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel modules pkey and paes_s390 are not available (BZ#1719192)

* pkey: Indicate old mkvp only if old and curr. mkvp are different
(BZ#1720621)

* System dropped into Mon running softboots Exception: 501 (Hardware
Interrupt) at c00000000000a814 replay_interrupt_return+0x0/0x4 (ipmi)
(BZ#1737563)

* kernel: jump label transformation performance (BZ#1739143)

* Backport i40e MDD detection removal for PFs (BZ#1747618)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1590720 – CVE-2018-10902 kernel: MIDI driver race condition leads to a double-free
1701224 – CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
1709164 – CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS
1727857 – CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
1738705 – CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.14.1.el7a.src.rpm

aarch64:
kernel-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-debug-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-devel-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-headers-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-tools-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.14.1.el7a.aarch64.rpm
perf-4.14.0-115.14.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm
python-perf-4.14.0-115.14.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.14.1.el7a.noarch.rpm
kernel-doc-4.14.0-115.14.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.14.1.el7a.ppc64le.rpm
perf-4.14.0-115.14.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm
python-perf-4.14.0-115.14.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.14.1.el7a.s390x.rpm
kernel-debug-4.14.0-115.14.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.14.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.14.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.14.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.14.1.el7a.s390x.rpm
kernel-devel-4.14.0-115.14.1.el7a.s390x.rpm
kernel-headers-4.14.0-115.14.1.el7a.s390x.rpm
kernel-kdump-4.14.0-115.14.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.14.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.14.1.el7a.s390x.rpm
perf-4.14.0-115.14.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.14.1.el7a.s390x.rpm
python-perf-4.14.0-115.14.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.14.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.14.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.14.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.14.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10902
https://access.redhat.com/security/cve/CVE-2018-20856
https://access.redhat.com/security/cve/CVE-2019-9500
https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/cve/CVE-2019-11810
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=TGeo
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:3218-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3218
Issue date: 2019-10-29
CVE Names: CVE-2019-9506
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) – noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755326)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1727857 – CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.70.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.1.el7.noarch.rpm
kernel-doc-3.10.0-514.70.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.1.el7.x86_64.rpm
perf-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.70.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.1.el7.noarch.rpm
kernel-doc-3.10.0-514.70.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.70.1.el7.ppc64le.rpm
perf-3.10.0-514.70.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
python-perf-3.10.0-514.70.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.1.el7.x86_64.rpm
perf-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.70.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.1.el7.noarch.rpm
kernel-doc-3.10.0-514.70.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.1.el7.x86_64.rpm
perf-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.70.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Yc+c
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa php

Otkriven je sigurnosni nedostatak u programskom paketu php za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close