Your review has been sent successfully

Red Hat Updates

2373
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

29 May, 2020

● High

2020-1290

All

Description:

Red Hat has released security updates to address multiple vulnerabilities in the following products:

  • git
    • Red Hat Enterprise Linux Server 7 x86_64
    • Red Hat Enterprise Linux Workstation 7 x86_64
    • Red Hat Enterprise Linux Desktop 7 x86_64
    • Red Hat Enterprise Linux for IBM z Systems 7 s390x
    • Red Hat Enterprise Linux for Power, big endian 7 ppc64
    • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
    • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • freerdp
    • Red Hat Enterprise Linux for x86_64 8 x86_64
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
    • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
    • Red Hat Enterprise Linux for IBM z Systems 8 s390x
    • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
    • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
    • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
    • Red Hat Enterprise Linux for ARM 64 8 aarch64
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
    • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
    • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
    • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
    • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
    • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
    • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
    • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
    • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
    • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2 s390x
    • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.0 ppc64le
    • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.0 x86_64
    • Red Hat Enterprise Linux Server 7 x86_64
    • Red Hat Enterprise Linux Workstation 7 x86_64
    • Red Hat Enterprise Linux Desktop 7 x86_64
    • Red Hat Enterprise Linux for IBM z Systems 7 s390x
    • Red Hat Enterprise Linux for Power, big endian 7 ppc64
    • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • bind
    • Red Hat Enterprise Linux for x86_64 8 x86_64
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
    • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
    • Red Hat Enterprise Linux for IBM z Systems 8 s390x
    • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
    • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
    • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
    • Red Hat Enterprise Linux for ARM 64 8 aarch64
    • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
    • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
  • JBoss EAP Continuous Delivery 19
    • JBoss Enterprise Application Platform Text-Only Advisories x86_64
  • OpenShift Container Platform 3.11
    • Red Hat OpenShift Container Platform 3.11 x86_64
    • Red Hat OpenShift Container Platform for Power 3.11 ppc64le
  • Red Hat Satellite 5 (End Of Life Notice)
  • Red Hat Satellite Proxy 5 (End Of Life Notice)

Threats:

Attacker could exploit these vulnerabilities by doing the following:

  • Denial of service attack (DoS)
  • Execute arbitrary code
  • Buffer overflow
  • Cross site scripting (XSS)

Best practice and Recommendations:

The CERT team encourages users to review Red Hat security advisory and apply the necessary updates:

Last updated at 29 May, 2020

Rate the content

rate-icon
up icon