exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3873-01

Red Hat Security Advisory 2019-3873-01
Posted Nov 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3873-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An arbitrary kernel memory write issue was addressed.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2019-0155
SHA-256 | fc2e085eb133d792f72b40208563ff42f927bd835f6e4b0b68de0d3f7bc16ae5

Red Hat Security Advisory 2019-3873-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3873-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3873
Issue date: 2019-11-13
CVE Names: CVE-2019-0155
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.38.3.el7.x86_64.rpm
kernel-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.3.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.3.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm
perf-3.10.0-957.38.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
python-perf-3.10.0-957.38.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.38.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.38.3.el7.ppc64.rpm
kernel-debug-3.10.0-957.38.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.38.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.3.el7.ppc64.rpm
kernel-devel-3.10.0-957.38.3.el7.ppc64.rpm
kernel-headers-3.10.0-957.38.3.el7.ppc64.rpm
kernel-tools-3.10.0-957.38.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.38.3.el7.ppc64.rpm
perf-3.10.0-957.38.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm
python-perf-3.10.0-957.38.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-debug-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-devel-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-headers-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-tools-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.38.3.el7.ppc64le.rpm
perf-3.10.0-957.38.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm
python-perf-3.10.0-957.38.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.38.3.el7.s390x.rpm
kernel-debug-3.10.0-957.38.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.38.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.38.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.38.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.38.3.el7.s390x.rpm
kernel-devel-3.10.0-957.38.3.el7.s390x.rpm
kernel-headers-3.10.0-957.38.3.el7.s390x.rpm
kernel-kdump-3.10.0-957.38.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.38.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.38.3.el7.s390x.rpm
perf-3.10.0-957.38.3.el7.s390x.rpm
perf-debuginfo-3.10.0-957.38.3.el7.s390x.rpm
python-perf-3.10.0-957.38.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.38.3.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.38.3.el7.x86_64.rpm
kernel-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.3.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.3.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm
perf-3.10.0-957.38.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
python-perf-3.10.0-957.38.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.38.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.38.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcxNV9zjgjWX9erEAQjtHg//VwDY/YkBzDZbTl5Nzw3sHIM/ZP6hA9Xi
A9LG4Xq5radV8/IPvJEHkARPtMKuGZ5iLWG/XlWwLUBFUA7mkBp8Mg7iKXkDJ+z1
ffkCcOmvQ+R9Y0iAvyzqSir1o81SLd68SNZKF5haG4vwJMVptuOCDWHiortzWnep
AKX60BWwjX3h/8wpD5ssdEA+xV6M1f4DvrfSq3PIMYiSW2/bgU9OPRpy9p6bUdFn
q18VST9exK670VtGAdWSg6NRazz6naWjzyl2XJDojWfKPYVCpVv5qdiinh4HTIPh
shU36htD9XW7zyWgs95MES+saGsi9ZEDn7sQTgu1vUYdIt39EsiZ/j5LA+lJP5OH
dHOHUvZ09J+xJtDaw9eas5WPvTm8HKBK5ay113sCJrVZxnGgfDoBu33N1S4V3TBF
ncJKz0aY1ixJweCA866mRpjCxK6ZTKiPCnFrU6/0yC+4+u5ZAEKCMzlNCGS86ImB
KMktYdyR/jYg/YUgK27WnwdE4UqBy0WExcEO8wTXjYvGnNTf6fQoM3UNl9UeFeOj
xgAbSZifJosR+40oFxYXaLAoUzte6uoT9CKFxe9C7/cma4WHYtjNM1TSNe+edstO
0UIJgr8bVwB0qcAvj9SonXntQoSMmWr4J3jZfTty0RdDt1N4ihcNDF06TQlxfNu0
ypkR5/1j5WE=
=n84T
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close