You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:0790-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0790
Issue date: 2020-03-11
CVE Names: CVE-2019-17055 CVE-2019-17133
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in
net/wireless/wext-sme.c (CVE-2019-17133)

* kernel: unprivileged users able to create RAW sockets in AF_ISDN network
protocol. (CVE-2019-17055)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* LACP bond does not function because bonding driver sees slave speed &
duplex as Unknown (BZ#1772779)

* ixgbevf guess causes excessive interrupts in hypervisor due to get link
settings (BZ#1795404)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1758248 – CVE-2019-17055 kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol.
1771909 – CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.28.1.el6.src.rpm

i386:
kernel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-headers-2.6.32-754.28.1.el6.i686.rpm
perf-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.28.1.el6.noarch.rpm
kernel-doc-2.6.32-754.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.28.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.28.1.el6.x86_64.rpm
perf-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.28.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.28.1.el6.noarch.rpm
kernel-doc-2.6.32-754.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.28.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.28.1.el6.x86_64.rpm
perf-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.28.1.el6.src.rpm

i386:
kernel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-headers-2.6.32-754.28.1.el6.i686.rpm
perf-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.28.1.el6.noarch.rpm
kernel-doc-2.6.32-754.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.28.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.28.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.28.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.28.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.28.1.el6.ppc64.rpm
perf-2.6.32-754.28.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.28.1.el6.s390x.rpm
kernel-debug-2.6.32-754.28.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.28.1.el6.s390x.rpm
kernel-devel-2.6.32-754.28.1.el6.s390x.rpm
kernel-headers-2.6.32-754.28.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.28.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.28.1.el6.s390x.rpm
perf-2.6.32-754.28.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.28.1.el6.x86_64.rpm
perf-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.28.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
python-perf-2.6.32-754.28.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.28.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
python-perf-2.6.32-754.28.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.28.1.el6.src.rpm

i386:
kernel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-headers-2.6.32-754.28.1.el6.i686.rpm
perf-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.28.1.el6.noarch.rpm
kernel-doc-2.6.32-754.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.28.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.28.1.el6.x86_64.rpm
perf-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17055
https://access.redhat.com/security/cve/CVE-2019-17133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Jsm7
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Nadogradanja za Microsoft Windows

Microsoft je izdao nadogradnju za otklanjanje ranjivosti u operacijskom sustavu Microsoft Windows. Ovisno o tipu ranjivosti, potencijalni napadač bi ih...

Close