Your review has been sent successfully

Red Hat Updates

2503
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

22 January, 2020

● High

2020-834

All

Description:

Red Hat has released security updates to address vulnerabilities in the following products:

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • JBoss Enterprise Application Platform 7.2 for RHEL 6 x86_64
  • JBoss Enterprise Application Platform 7.2 for RHEL 7 x86_64
  • JBoss Enterprise Application Platform 7.2 for RHEL 8 x86_64
  • JBoss Enterprise Application Platform Text-Only Advisories x86_64
  • Red Hat Enterprise Linux Fast Datapath 7 x86_64
  • Red Hat Virtualization - Extended Update Support 4.2 for RHEL 7.6 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 7 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 7 s390x
  • Red Hat OpenShift Container Platform 4.1 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.1 for RHEL 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
  • Red Hat JBoss Middleware Text-Only Advisories for MIDDLEWARE 1 x86_64
  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64

Threats:

Attacker could exploit these vulnerabilities by doing the following:

  • Denial of service attack (DoS)
  • Unauthorized disclosure of information
  • Execute arbitrary code - remotely
  • Cross-site scripting (XSS)

Best practice and Recommendations:

The CERT team encourages users to review Red Hat security advisory and apply the necessary updates:

https://access.redhat.com/errata/RHSA-2020:0157

https://access.redhat.com/errata/RHSA-2020:0159

https://access.redhat.com/errata/RHSA-2020:0160

https://access.redhat.com/errata/RHSA-2020:0161

https://access.redhat.com/errata/RHSA-2020:0164

https://access.redhat.com/errata/RHSA-2020:0165

https://access.redhat.com/errata/RHSA-2020:0166

https://access.redhat.com/errata/RHSA-2020:0074

https://access.redhat.com/errata/RHSA-2020:0179

https://access.redhat.com/errata/RHSA-2020:0178

https://access.redhat.com/errata/RHSA-2020:0174

https://access.redhat.com/errata/RHSA-2020:0168

https://access.redhat.com/errata/RHSA-2020:0192

https://access.redhat.com/errata/RHSA-2020:0194

https://access.redhat.com/errata/RHSA-2020:0195

https://access.redhat.com/errata/RHSA-2020:0196

https://access.redhat.com/errata/RHSA-2020:0197

Last updated at 22 January, 2020

Rate the content

rate-icon
up icon