what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-4171-01

Red Hat Security Advisory 2019-4171-01
Posted Dec 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4171-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-9500
SHA-256 | 5caa21595d3f56f297935aeb707637a6b5e43535f4e7bd845f2c08d75fa892f1

Red Hat Security Advisory 2019-4171-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2019:4171-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4171
Issue date: 2019-12-10
CVE Names: CVE-2019-9500
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix:

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
(CVE-2019-9500)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1701224 - CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kpatch-patch-3_10_0-957_35_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_35_2-1-2.el7.src.rpm
kpatch-patch-3_10_0-957_38_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-957_38_2-1-1.el7.src.rpm
kpatch-patch-3_10_0-957_38_3-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-957_35_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_35_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_35_2-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_35_2-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_2-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_2-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_3-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_3-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-957_35_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_2-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_2-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_2-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_2-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_3-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_3-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9500
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xaGo
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    0 Files
  • 3
    May 3rd
    0 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close