Lucene search

K
redhatRedHatRHSA-2019:1973
HistoryJul 30, 2019 - 11:22 a.m.

(RHSA-2019:1973) Important: kernel-alt security and bug fix update

2019-07-3011:22:27
access.redhat.com
133

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

60.6%

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

  • Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Pegas1.1 - 7.5-alt s390x kernel oops in update_cfs_rq_h_load (BZ#1557242)

  • race of lockd/nfsd inetaddr notifiers with pointers change (BZ#1637541)

  • lockd: possible double unregister of inetaddr notifiers (BZ#1637542)

  • [Huawei AArch64 7.6 Bug] During the virtual machine migration process, NFS may trigger a system panic. (BZ#1671943)

  • RHEL-Alt-7.6 - jit’d java code on power9 ppc64le experiences stack corruption (BZ#1707630)

Users of kernel-alt are advised to upgrade to these updated packages, which fix these bugs.

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

60.6%