-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2019:3231-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:3231 Issue date: 2019-10-29 CVE Names: CVE-2019-9506 ===================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) 6. Package List: Red Hat Enterprise Linux Server EUS (v. 7.6): Source: kpatch-patch-3_10_0-957_35_1-1-2.el7.src.rpm kpatch-patch-3_10_0-957_35_2-1-1.el7.src.rpm ppc64le: kpatch-patch-3_10_0-957_35_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-957_35_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-957_35_2-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_35_2-debuginfo-1-1.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-957_35_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-957_35_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-957_35_2-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_35_2-debuginfo-1-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-9506 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXbhG7tzjgjWX9erEAQiJiRAAlxaNmCdMxHOYs2eOoA/rYtBqpvYrgYm0 L+p/DLeAR/dwdRezBsjaOdF7WQleDZDSjOqssOIQwALG1htclxwK2Vi/WQeAREjI J0fRugLwkwvoB4elMif7LFXy5hqSOd1semNwIwn7YRDioyFgDG/AJTAmmQNJ1sds HDHkvGzngfq5W9yXcrNNnUyh5kFKcKkBcNUrpIDjIB1pD7+8GPNmhfB7NGAzzv5B vhaSRDHScbL2fBH6g06MfoeWC/bdErAfmGQyfcMOSWvgLxcgixHBSd45oAufni38 BrNboaPoOoTId3fPHQpE0jT1e3xTgZ/GE7K1EjSOmSaHvx8at7GNn+gsg6b5JajS JwcoxeO3IIErBH/hXZ+aDLr1VQMeegOeTkJyFXktF9eVAwJdUIaslvTXWRGup0Hn O5Fkorh2URh/6r5TZ2yb5frUMSQi+No5768oI7Jlx5YiY1xj+L6QEXEmf5jP2IgO yNKKgRjnrvYoT+gSehtqgGAK/f0LX37R4ypB65/vQJ2bbSHH4Q56xLU9jITGyAMr wjCYFruK/Paj7huCh1jiv/2ltWxjHYLc1e80taODsmZmjKtrQ3HmPztocpSrURsf PjQrhRXYKOlicIpax8jjWNc0x4R4tBKQEZB4VCYBNXIicj4t5m0TKVLVo4bV/8Re SRdxJyMc9aM= =38fq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce