You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa kpatch-patch

Sigurnosni nedostaci programskog paketa kpatch-patch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:0028-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0028
Issue date: 2020-01-06
CVE Names: CVE-2018-12207 CVE-2019-11135
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) – x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU)
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1062-1-9.el7.src.rpm
kpatch-patch-3_10_0-1062_1_1-1-8.el7.src.rpm
kpatch-patch-3_10_0-1062_1_2-1-7.el7.src.rpm
kpatch-patch-3_10_0-1062_4_1-1-4.el7.src.rpm

x86_64:
kpatch-patch-3_10_0-1062-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1062-debuginfo-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-debuginfo-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_2-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_2-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_1-debuginfo-1-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXhNHP9zjgjWX9erEAQimnA/7BwpxN6O22vKpx9oezdAn3M2ExqiyHP+x
DGM1O8JV4POuMI7+DW7eTW+B6N9FwR63vFcCjl5Y7kpv/dF0V81Jh/mxqPas3KXU
iH+IMZNikA+pXXXiZUreKgFfn2oo7eG1iD7yFbI9c+y/609RNmOViD2lNlmUXOSz
IY4T/yGSpSTFQumeBM3IWFI+iHfYXooNVOWo5i/I6/tggSeVfuVGHLLxlR5UKnkz
XUQUauhW9YJERJUz0IUdFfWfp5L2rn0vGl/j8gQ5gIMJaylmPRjgMExc9WTeWFc8
yD2gGGDFFKtmlwXfTDMV9bVY/ebaimW1IUcm/jtvlt1WFkjs7lhTkotwmsivB3+S
cP22pFiBoCXNV8HvIPDxpZUwPPnBF45toG1qb7d3ZsSpwXi52CwBaB18DZ1d2gNE
24e6yWYsDDlqDQbE02iiu2apy5GxRoBpgnP8aYALSDd9TmcXTCmLHs/SsiAJHtI9
UOpDf/mFc9KHx6ACejGG5OQREh8zuVNP7fX1O56AAz2eefYan3SPhA9UQg+Owdik
gXlYoMUTZA7j1JvQ6tD/U1JnqD0ZUsajKG60b+sQcWhtcup+Ot0qyoBH0QVSw9VR
dUYpLyQMyTP9ppBLHDxuV3IzML1YKGFXVIIEL+NgnhpXIwLi555LVZC2ZxRJpVT4
VlhVGBhGTUY=
=tIYL
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:0026-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0026
Issue date: 2020-01-06
CVE Names: CVE-2018-12207 CVE-2019-11135
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.6) – x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgements, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU)
1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kpatch-patch-3_10_0-957_35_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_35_2-1-4.el7.src.rpm
kpatch-patch-3_10_0-957_38_1-1-3.el7.src.rpm

x86_64:
kpatch-patch-3_10_0-957_35_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_2-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_2-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_1-debuginfo-1-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/+1a
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Cyrus IMAP

Otkriven je sigurnosni nedostatak u programskom paketu Cyrus IMAP za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog...

Close