You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:2664-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2664
Issue date: 2020-06-23
CVE Names: CVE-2020-12888
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: vfio: access to disabled MMIO space of some devices may lead to
DoS scenario (CVE-2020-12888)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1827187)

* kernel BUG at fs/fscache/operation.c:70! FS-Cache: 4 == 5 is false –
current state is FSCACHE_OP_ST_COMPLETE but should be FSCACHE_OP_CANCELLED
in fscache_enqueue_operation (BZ#1839757)

* Deadlock condition grabbing ssb_state lock (BZ#1841121)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836244 – CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1127.13.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.13.1.el7.noarch.rpm
kernel-doc-3.10.0-1127.13.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1127.13.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-devel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-headers-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64.rpm
perf-3.10.0-1127.13.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.13.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1127.13.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.13.1.el7.noarch.rpm
kernel-doc-3.10.0-1127.13.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1127.13.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-devel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-headers-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64.rpm
perf-3.10.0-1127.13.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.13.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1127.13.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.13.1.el7.noarch.rpm
kernel-doc-3.10.0-1127.13.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1127.13.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-debug-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-devel-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-headers-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-tools-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1127.13.1.el7.ppc64.rpm
perf-3.10.0-1127.13.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm
python-perf-3.10.0-1127.13.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1127.13.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1127.13.1.el7.ppc64le.rpm
perf-3.10.0-1127.13.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm
python-perf-3.10.0-1127.13.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1127.13.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm
kernel-3.10.0-1127.13.1.el7.s390x.rpm
kernel-debug-3.10.0-1127.13.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1127.13.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1127.13.1.el7.s390x.rpm
kernel-devel-3.10.0-1127.13.1.el7.s390x.rpm
kernel-headers-3.10.0-1127.13.1.el7.s390x.rpm
kernel-kdump-3.10.0-1127.13.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1127.13.1.el7.s390x.rpm
perf-3.10.0-1127.13.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm
python-perf-3.10.0-1127.13.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1127.13.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-devel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-headers-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64.rpm
perf-3.10.0-1127.13.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1127.13.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1127.13.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.13.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1127.13.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.13.1.el7.noarch.rpm
kernel-doc-3.10.0-1127.13.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1127.13.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-devel-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-headers-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64.rpm
perf-3.10.0-1127.13.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.13.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12888
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=XmFq
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2020:2665-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2665
Issue date:        2020-06-23
CVE Names:         CVE-2020-12888 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* Kernel: vfio: access to disabled MMIO space of some devices may lead to
DoS scenario (CVE-2020-12888)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1827198)

* kernel-rt: update to the latest RHEL7.8.z source tree (BZ#1844620)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1127.13.1.rt56.1110.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1127.13.1.rt56.1110.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-1127.13.1.rt56.1110.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1127.13.1.rt56.1110.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1127.13.1.rt56.1110.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12888
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CPgb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce</secalert@redhat.com>
AutorGoran Culibrk
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ntp

Otkriveni su sigurnosni nedostaci u programskom paketu ntp za operacijski sustav Redhat. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close