Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: RHSA-2019:3889-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 14. November 2019, 22:34
Referenzen: https://access.redhat.com/solutions/i915-graphics
https://access.redhat.com/security/cve/CVE-2019-0155
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3889-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3889
Issue date: 2019-11-14
CVE Names: CVE-2019-0155
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for
arbitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.3.el7.noarch.rpm
kernel-doc-3.10.0-862.43.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.x86_64.rpm
perf-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.3.el7.noarch.rpm
kernel-doc-3.10.0-862.43.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.43.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debug-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.3.el7.ppc64.rpm
kernel-devel-3.10.0-862.43.3.el7.ppc64.rpm
kernel-headers-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.ppc64.rpm
perf-3.10.0-862.43.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
python-perf-3.10.0-862.43.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debug-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-devel-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-headers-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.ppc64le.rpm
perf-3.10.0-862.43.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
python-perf-3.10.0-862.43.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.43.3.el7.s390x.rpm
kernel-debug-3.10.0-862.43.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.43.3.el7.s390x.rpm
kernel-devel-3.10.0-862.43.3.el7.s390x.rpm
kernel-headers-3.10.0-862.43.3.el7.s390x.rpm
kernel-kdump-3.10.0-862.43.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.43.3.el7.s390x.rpm
perf-3.10.0-862.43.3.el7.s390x.rpm
perf-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
python-perf-3.10.0-862.43.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.x86_64.rpm
perf-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gvIs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung