Lucene search

K
centosCentOS ProjectCESA-2019:0717
HistoryApr 12, 2019 - 1:58 p.m.

kernel, perf, python security update

2019-04-1213:58:58
CentOS Project
lists.centos.org
288

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

0.4%

CentOS Errata and Security Advisory CESA-2019:0717

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • sched/sysctl: Check user input value of sysctl_sched_time_avg (BZ#1579128)

  • unable to handle kernel NULL pointer dereference at 000000000000005d in tcp_enter_frto+0x102 (BZ#1585892)

  • qla2xxx: Mask Off Scope bits for Retry delay timer in the driver (BZ#1588133)

  • [PATCH] perf: Fix a race between ring_buffer_detach() and ring_buffer_wakeup() (BZ#1589340)

  • RHEL6.10 - kernel: improve spectre mitigation for s390x (BZ#1625381)

  • kernel panic due to NULL pointer dereference in __wake_up_common through perf_event_wakeup (BZ#1627672)

  • After upgrading from rhel 6.9 to rhel 6.10, files in a cifs share can’t be read (BZ#1636484)

  • Retpoline impact on vdso gettimeofday performance (BZ#1638552)

  • [RHEL 6.10] 32-bit kernel-2.6.32-754.3.5 registers the swap of 4k size only (BZ#1670328)

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2019-April/085427.html

Affected packages:
kernel
kernel-abi-whitelists
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-firmware
kernel-headers
perf
python-perf

Upstream details at:
https://access.redhat.com/errata/RHSA-2019:0717

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

0.4%