You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3889-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3889
Issue date: 2019-11-14
CVE Names: CVE-2019-0155
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 – CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.3.el7.noarch.rpm
kernel-doc-3.10.0-862.43.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.x86_64.rpm
perf-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.3.el7.noarch.rpm
kernel-doc-3.10.0-862.43.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.43.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debug-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.3.el7.ppc64.rpm
kernel-devel-3.10.0-862.43.3.el7.ppc64.rpm
kernel-headers-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.ppc64.rpm
perf-3.10.0-862.43.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
python-perf-3.10.0-862.43.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debug-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-devel-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-headers-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.ppc64le.rpm
perf-3.10.0-862.43.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
python-perf-3.10.0-862.43.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.43.3.el7.s390x.rpm
kernel-debug-3.10.0-862.43.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.43.3.el7.s390x.rpm
kernel-devel-3.10.0-862.43.3.el7.s390x.rpm
kernel-headers-3.10.0-862.43.3.el7.s390x.rpm
kernel-kdump-3.10.0-862.43.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.43.3.el7.s390x.rpm
perf-3.10.0-862.43.3.el7.s390x.rpm
perf-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
python-perf-3.10.0-862.43.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.x86_64.rpm
perf-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=gvIs
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2019:3887-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3887
Issue date: 2019-11-14
CVE Names: CVE-2019-0155
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* hardware: Intel GPU blitter manipulation can allow for arbitrary kernel
memory write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 – CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1062.4.3.rt56.1029.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.4.3.rt56.1029.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-1062.4.3.rt56.1029.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.4.3.rt56.1029.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.4.3.rt56.1029.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=jJrP
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa postgresql-common

Otkriven je sigurnosni nedostatak u programskom paketu postgresql-common za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close