exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3872-01

Red Hat Security Advisory 2019-3872-01
Posted Nov 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3872-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An arbitrary kernel memory write issue was addressed.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2019-0155
SHA-256 | 524810ebb56f475f231d82e9fb5f6a2461292b14d50c4cd18c64b8047cc622c1

Red Hat Security Advisory 2019-3872-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:3872-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3872
Issue date: 2019-11-13
CVE Names: CVE-2019-0155
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.4.3.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-devel-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-headers-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.ppc64.rpm
perf-3.10.0-1062.4.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
python-perf-3.10.0-1062.4.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.4.3.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.ppc64le.rpm
perf-3.10.0-1062.4.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
python-perf-3.10.0-1062.4.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.4.3.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debug-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.4.3.el7.s390x.rpm
kernel-devel-3.10.0-1062.4.3.el7.s390x.rpm
kernel-headers-3.10.0-1062.4.3.el7.s390x.rpm
kernel-kdump-3.10.0-1062.4.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.4.3.el7.s390x.rpm
perf-3.10.0-1062.4.3.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm
python-perf-3.10.0-1062.4.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1062.4.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.3.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.3.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.3.el7.x86_64.rpm
perf-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BPLV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close