You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa kpatch-patch

Sigurnosni nedostaci programskog paketa kpatch-patch

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:2291-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2291
Issue date: 2020-05-26
CVE Names: CVE-2019-19768 CVE-2020-10711
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.6) – ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1786164 – CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 – CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kpatch-patch-3_10_0-957_35_1-1-9.el7.src.rpm
kpatch-patch-3_10_0-957_35_2-1-8.el7.src.rpm
kpatch-patch-3_10_0-957_38_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-957_38_2-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_38_3-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_41_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-957_43_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-957_46_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_48_1-1-3.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-957_35_1-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_35_1-debuginfo-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_35_2-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_35_2-debuginfo-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_2-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_3-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_41_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_43_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_46_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_48_1-1-3.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-957_35_1-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_1-debuginfo-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_2-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_2-debuginfo-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_2-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_3-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_41_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_43_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_46_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_48_1-1-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=wNuD
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ruby

Otkriveni su sigurnosni nedostaci u programskom paketu ruby za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju otkrivanje osjetljivih...

Close