You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: URG

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2018:2789-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2789
Issue date: 2018-09-25
CVE Names: CVE-2018-5390
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

Red Hat would like to thank Juha-Matti Tilli (Aalto University – Department
of Communications and Networking and Nokia Bell Labs) for reporting this
issue.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-693.39.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1616431)

* Previously, preemption was enabled too early after a context switch. If a
task was migrated to another CPU after a context switch, a mismatch between
CPU and runqueue during load balancing sometimes occurred. Consequently, a
runnable task on an idle CPU failed to run, and the operating system became
unresponsive. This update disables preemption in the schedule_tail()
function. As a result, CPU migration during post-schedule processing no
longer occurs, which prevents the above mismatch. The operating system no
longer hangs due to this bug. (BZ#1618466)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1601704 – CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
1616431 – update the MRG 2.5.z 3.10 kernel-rt sources
1618466 – RT system hang due to wrong of rq’s nr_running [MRG-RT]

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.39.1.rt56.629.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.39.1.rt56.629.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.39.1.rt56.629.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=s8NF
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:2790-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2790
Issue date: 2018-09-25
CVE Names: CVE-2018-5390
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) – noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) – noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

Red Hat would like to thank Juha-Matti Tilli (Aalto University – Department
of Communications and Networking and Nokia Bell Labs) for reporting this
issue.

Bug Fix(es):

* Previously, the early microcode updater in the kernel was trying to
perform a microcode update on virtualized guests. As a consequence, the
virtualized guests sometimes mishandled the request to perform the
microcode update and became unresponsive in the early boot stage. This
update applies an upstream patch to avoid the early microcode update when
running under a hypervisor. As a result, no kernel freezes appear in the
described scenario. (BZ#1618386)

4. Solution:

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1601704 – CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.73.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.73.1.el7.noarch.rpm
kernel-doc-3.10.0-327.73.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.73.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.73.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.73.1.el7.x86_64.rpm
perf-3.10.0-327.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
python-perf-3.10.0-327.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.73.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.73.1.el7.noarch.rpm
kernel-doc-3.10.0-327.73.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-debug-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-devel-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-headers-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-tools-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.73.1.el7.ppc64le.rpm
perf-3.10.0-327.73.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.73.1.el7.ppc64le.rpm
python-perf-3.10.0-327.73.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.73.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.73.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.73.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.73.1.el7.x86_64.rpm
perf-3.10.0-327.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
python-perf-3.10.0-327.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.73.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.73.1.el7.noarch.rpm
kernel-doc-3.10.0-327.73.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.73.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.73.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.73.1.el7.x86_64.rpm
perf-3.10.0-327.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
python-perf-3.10.0-327.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

ppc64le:
kernel-debug-debuginfo-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.73.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.73.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.73.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.73.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.73.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=MH0b
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:2776-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2776
Issue date: 2018-09-25
CVE Names: CVE-2018-5390
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

Red Hat would like to thank Juha-Matti Tilli (Aalto University – Department
of Communications and Networking and Nokia Bell Labs) for reporting this
issue.

Bug Fix(es):

* Previously, making the total buffer size bigger than the memory size for
early allocation through the trace_buf_size boot option, made the system
become unresponsive at the boot stage. This update introduces a change in
the early memory allocation. As a result, the system no longer hangs in the
above described scenario. (BZ#1588365)

* When inserting objects with the same keys, made the rhlist implementation
corrupt the chain pointers. As a consequence, elements were missing on
removal and traversal. This patch updates the chain pointers correctly. As
a result, there are no missing elements on removal and traversal in the
above-described scenario. (BZ#1601008)

* Previously, the kernel source code was missing support to report the
Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power
Systems and the little-endian variants of IBM Power Systems. As a
consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
file incorrectly reported “Not affected” on both CPU architectures. This
fix updates the kernel source code to properly report the SSBD status
either as “Vulnerable” or “Mitigation: Kernel entry/exit barrier (TYPE)”
where TYPE is one of “eieio”, “hwsync”, “fallback”, or “unknown”.
(BZ#1612352)

* Previously, the early microcode updater in the kernel was trying to
perform a microcode update on virtualized guests. As a consequence, the
virtualized guests sometimes mishandled the request to perform the
microcode update and became unresponsive in the early boot stage. This
update applies an upstream patch to avoid the early microcode update when
running under a hypervisor. As a result, no kernel freezes appear in the
described scenario. (BZ#1618389)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1601704 – CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.39.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.39.1.el7.x86_64.rpm
perf-3.10.0-693.39.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.39.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.39.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.39.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.39.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.39.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.39.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.39.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.39.1.el7.ppc64.rpm
perf-3.10.0-693.39.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
python-perf-3.10.0-693.39.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.39.1.el7.ppc64le.rpm
perf-3.10.0-693.39.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
python-perf-3.10.0-693.39.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.39.1.el7.s390x.rpm
kernel-debug-3.10.0-693.39.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.39.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.39.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.39.1.el7.s390x.rpm
kernel-devel-3.10.0-693.39.1.el7.s390x.rpm
kernel-headers-3.10.0-693.39.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.39.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.39.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.39.1.el7.s390x.rpm
perf-3.10.0-693.39.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.39.1.el7.s390x.rpm
python-perf-3.10.0-693.39.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.39.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.39.1.el7.x86_64.rpm
perf-3.10.0-693.39.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.39.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.39.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.39.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.39.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=3Awj
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava

Otkriven je sigurnosni nedostatak jezgre operacijskog sustava RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja, izvršavanje proizvoljnog programskog koda...

Close