You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:1460-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1460
Issue date: 2020-04-14
CVE Names: CVE-2019-9506
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* port show-kabi to python3 (BZ#1806924)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1727857 – CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.86.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.86.1.el7.noarch.rpm
kernel-doc-3.10.0-327.86.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.86.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.86.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.86.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.86.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.86.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.86.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.86.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.86.1.el7.x86_64.rpm
perf-3.10.0-327.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.86.1.el7.x86_64.rpm
python-perf-3.10.0-327.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.86.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.86.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=LcpS
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:1473-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1473
Issue date: 2020-04-14
CVE Names: CVE-2019-17666
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) – noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in
the Linux kernel lacks a certain upper-bound check, leading to a buffer
overflow (CVE-2019-17666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* port show-kabi to python3 (BZ#1806925)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1763690 – CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.74.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.74.1.el7.noarch.rpm
kernel-doc-3.10.0-514.74.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.74.1.el7.x86_64.rpm
perf-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.74.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.74.1.el7.noarch.rpm
kernel-doc-3.10.0-514.74.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.74.1.el7.ppc64le.rpm
perf-3.10.0-514.74.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
python-perf-3.10.0-514.74.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.74.1.el7.x86_64.rpm
perf-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.74.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.74.1.el7.noarch.rpm
kernel-doc-3.10.0-514.74.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.74.1.el7.x86_64.rpm
perf-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.74.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXpXOTtzjgjWX9erEAQg/Xg//Witha5Wirt4KjTZ/u+MtZuGlBH84H5UR
GbVAjhp7NpT3Zs1PcHihR58kBj7J/WiJFG8MYW3ECvRQN8Nx0+53aVQ/pTrMmAgZ
4lJASN3OIFBNsjxmf7zlPVo1GN/wtiHve26RAtNy15ZHTgxuuErouyq9jpTyAnmT
Eo5IRT5ACiPmwxkLWS+QziHSsMJxdUNbe/J1e3ZhGpX598uoMEZ7a6LOwPv07wXL
dWO2qykyDrR/3pl6nsWVwANSAh8cQKbn7+8jo0NiVTHy44FlMBkqcBaekkjwfib9
RFgVfutrP4hEJK5pTOdzYGwxaFcm8fmHcn4sbGUhh6SOBv45dqh0nNp/1vB+jp4k
8sOCG46/apiqXKvxo+6GHVSDodRS/Xomt4OVvmRbkHFJoY33HmIJec3Mvw2jGSsQ
eEp3J/5n+AlzzkP1yCfg7vcxES956wOg3CKWzU7YOeDYojW20uWvqUM79cDOS3jM
k/j9emtqvQPpr6yXs7G50tV3ry3Mb4juW6Wc6vFywTw1dOn3AE8Bn4wcQ1ezKzXk
zdH9SzEj6y227AGuWFPtVpq+QLkuETrwwGnHhsZC+h6xyx7nM4YXEOIViZMlQ9Ow
QNw11VufL6vpk8MeY989RRXNIXs9vqUFMMfyQSukCj/ZNMMj3rDrwGXmyXEg+lB4
1liqQp+f6Fg=
=pyMj
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2020:1465-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1465
Issue date: 2020-04-14
CVE Names: CVE-2019-17666 CVE-2019-19338
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in
the Linux kernel lacks a certain upper-bound check, leading to a buffer
overflow (CVE-2019-17666)

* Kernel: KVM: export MSR_IA32_TSX_CTRL to guest – incomplete fix for TAA
(CVE-2019-11135) (CVE-2019-19338)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Slow console output with ast (Aspeed) graphics driver (BZ#1780146)

* VFS: Busy inodes after unmount of loop0 when encountering duplicate
directory inodes (BZ#1781158)

* RHEL 7.7 long I/O stalls with bnx2fc from not masking off scope bits of
retry delay value (BZ#1795648)

* System Crash on vport creation (NPIV on FCoE) (BZ#1796363)

* A directory on a gfs2 filesystem appears corrupt on nodeB after nodeA
renames the directory (BZ#1796430)

* [GSS] Can’t access the mount point due to possible blocking of i/o on rbd
(BZ#1796434)

* [xfstests]: copy_file_range cause corruption on rhel-7 (BZ#1797966)

* port show-kabi to python3 (BZ#1806928)

* top shows super high loads when tuned profile realtime-virtual-host is
applied (BZ#1808028)

Enhancement(s):

* scsi: qla2xxx: Fix panic in qla_dfs_tgt_counters_show’ (BZ#1791594)

* [Cavium 7.7 Feat] qla2xxx: Update to latest upstream. (BZ#1797503)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1763690 – CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow
1781514 – CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest – incomplete fix for TAA (CVE-2019-11135)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.48.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.48.1.el7.noarch.rpm
kernel-doc-3.10.0-957.48.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.48.1.el7.x86_64.rpm
kernel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.48.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.48.1.el7.x86_64.rpm
perf-3.10.0-957.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.48.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.48.1.el7.noarch.rpm
kernel-doc-3.10.0-957.48.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.48.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.48.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.48.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.48.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.48.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.48.1.el7.ppc64.rpm
perf-3.10.0-957.48.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
python-perf-3.10.0-957.48.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.48.1.el7.ppc64le.rpm
perf-3.10.0-957.48.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
python-perf-3.10.0-957.48.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.48.1.el7.s390x.rpm
kernel-debug-3.10.0-957.48.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.48.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.48.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.48.1.el7.s390x.rpm
kernel-devel-3.10.0-957.48.1.el7.s390x.rpm
kernel-headers-3.10.0-957.48.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.48.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.48.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.48.1.el7.s390x.rpm
perf-3.10.0-957.48.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.48.1.el7.s390x.rpm
python-perf-3.10.0-957.48.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.48.1.el7.x86_64.rpm
kernel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.48.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.48.1.el7.x86_64.rpm
perf-3.10.0-957.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.48.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.48.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.48.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/cve/CVE-2019-19338
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=E5+b
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa podman

Otkriven je sigurnosni nedostatak u programskom paketu podman za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje 'directory traversal'...

Close