You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-alt security, bug fix, and enhancement update
Advisory ID: RHSA-2019:2809-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2809
Issue date: 2019-09-20
CVE Names: CVE-2019-5489 CVE-2019-6974 CVE-2019-13272
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* Kernel: page cache side channel attacks (CVE-2019-5489)

* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
(CVE-2019-6974)

* kernel: broken permission and object lifetime handling for PTRACE_TRACEME
(CVE-2019-13272)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [kernel-alt]: BUG: unable to handle kernel NULL pointer IP:
crypto_remove_spawns+0x118/0x2e0 (BZ#1536967)

* [HPE Apache] update ssif max_xmit_msg_size limit for multi-part messages
(BZ#1610534)

* RHEL-Alt-7.6 – powerpc/pseries: Fix unitialized timer reset on migration
/ powerpc/pseries/mobility: Extend start/stop topology update scope (LPM)
(BZ#1673613)

* RHEL-Alt-7.6 – s390: sha3_generic module fails and triggers panic when in
FIPS mode (BZ#1673979)

* RHEL-Alt-7.6 – System crashed after oom – During ICP deployment
(BZ#1710304)

* kernel-alt: Race condition in hashtables [rhel-alt-7.6.z] (BZ#1712127)

* RHEL-Alt-7.6 – OP930:PM_Test:cpupower -r command set values for first 3
cores in quad and misses last core. (CORAL) (BZ#1717836)

* RHEL-Alt-7.6 – disable runtime NUMA remapping for PRRN/LPM/VPHN
(BZ#1717906)

* fragmented packets timing out (BZ#1729066)

* Backport TCP follow-up for small buffers (BZ#1733617)

Enhancement(s):

* RHEL-Alt-7.6 – perfevent PMDA cannot create file descriptors for reading
nest events using the perf API (pcp/kernel) (CORAL) (BZ#1723036)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1664110 – CVE-2019-5489 Kernel: page cache side channel attacks
1671913 – CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
1730895 – CVE-2019-13272 kernel: broken permission and object lifetime handling for PTRACE_TRACEME

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.12.1.el7a.src.rpm

aarch64:
kernel-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-debug-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-devel-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-headers-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-tools-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.12.1.el7a.aarch64.rpm
perf-4.14.0-115.12.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm
python-perf-4.14.0-115.12.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.12.1.el7a.noarch.rpm
kernel-doc-4.14.0-115.12.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.12.1.el7a.ppc64le.rpm
perf-4.14.0-115.12.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm
python-perf-4.14.0-115.12.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.12.1.el7a.s390x.rpm
kernel-debug-4.14.0-115.12.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.12.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.12.1.el7a.s390x.rpm
kernel-devel-4.14.0-115.12.1.el7a.s390x.rpm
kernel-headers-4.14.0-115.12.1.el7a.s390x.rpm
kernel-kdump-4.14.0-115.12.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.12.1.el7a.s390x.rpm
perf-4.14.0-115.12.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm
python-perf-4.14.0-115.12.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.12.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.12.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.12.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/cve/CVE-2019-6974
https://access.redhat.com/security/cve/CVE-2019-13272
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=yv43
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:2837-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2837
Issue date: 2019-09-20
CVE Names: CVE-2019-5489 CVE-2019-11810
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: page cache side channel attacks (CVE-2019-5489)

* kernel: a NULL pointer dereference in
drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some
SkyLake-X servers (BZ#1719781)

* tc: incorrect flows statistic on bond device (shared block) (BZ#1719786)

* Qlogic qla2xxx driver version 10.x.x.x pins all irq requests to cpu0 and
associated cores (BZ#1720956)

* libceph: handle an empty authorize reply (BZ#1722769)

* RHEL7.6 – pkey: Indicate old mkvp only if old and curr. mkvp are
different (BZ#1723153)

* RHEL7.6 – qdio: clear intparm during shutdown (BZ#1723154)

* [RHEL7] Fix Spectre V1 vulnerability in vhost code (BZ#1724079)

* [Stratus] 802.3ad bond group member disabled after reboot (or I/O failure
testing) (BZ#1725037)

* Accept validate negotiate if server returns NT_STATUS_NOT_SUPPORTED.
(BZ#1726563)

* [Regression] RHEL7.6 – losing dirty bit during THP splitting, possible
memory corruption (mm-) (BZ#1727108)

* [Intel 7.7 BUG] BUG: unable to handle kernel paging request at
000000006b4fd010 (BZ#1727110)

* KVM tracebacks causing significant latency to VM (BZ#1728174)

* NULL pointer dereference in vxlan_dellink+0xaa (BZ#1728198)

* [rhel7]NULL pointer dereference at vxlan_fill_metadata_dst (BZ#1728199)

* After update to RHEL 7.6 (3.10.0-957.1.3.el7.x86_64) from 7.4, customer
has experienced multiple panics in kernel at BUG at
drivers/iommu/iova.c:859! (BZ#1731300)

* kernel build: speed up debuginfo extraction (BZ#1731464)

* hpsa driver hard lockup trying to complete a no longer valid completion
on the stack (BZ#1731980)

* XFS: forced shutdown in xfs_trans_cancel during create near ENOSPC
(BZ#1731982)

* TCP packets are segmented when sent to the VLAN device when coming from
VXLAN dev. (BZ#1732812)

* panic handing smb2_reconnect due to a use after free (BZ#1737381)

* Backport TCP follow-up for small buffers (BZ#1739129)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1664110 – CVE-2019-5489 Kernel: page cache side channel attacks
1709164 – CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.35.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.35.1.el7.noarch.rpm
kernel-doc-3.10.0-957.35.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.35.1.el7.x86_64.rpm
kernel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.35.1.el7.x86_64.rpm
perf-3.10.0-957.35.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.35.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.35.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.35.1.el7.noarch.rpm
kernel-doc-3.10.0-957.35.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.35.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.35.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.35.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.35.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.35.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.35.1.el7.ppc64.rpm
perf-3.10.0-957.35.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
python-perf-3.10.0-957.35.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.35.1.el7.ppc64le.rpm
perf-3.10.0-957.35.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
python-perf-3.10.0-957.35.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.35.1.el7.s390x.rpm
kernel-debug-3.10.0-957.35.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.35.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.35.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.35.1.el7.s390x.rpm
kernel-devel-3.10.0-957.35.1.el7.s390x.rpm
kernel-headers-3.10.0-957.35.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.35.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.35.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.35.1.el7.s390x.rpm
perf-3.10.0-957.35.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.35.1.el7.s390x.rpm
python-perf-3.10.0-957.35.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.35.1.el7.x86_64.rpm
kernel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.35.1.el7.x86_64.rpm
perf-3.10.0-957.35.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.35.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.35.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.35.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.35.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/cve/CVE-2019-11810
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/olg
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa jenkins

Otkriveni su sigurnosni nedostaci u programskom paketu jenkins za Red Hat OpenShift Container Platform 4.1.16. Otkriveni nedostaci potencijalnim napadačima omogućuju...

Close