Lucene search

K
redhatRedHatRHSA-2019:2600
HistorySep 03, 2019 - 1:19 p.m.

(RHSA-2019:2600) Important: kernel security and bug fix update

2019-09-0313:19:05
access.redhat.com
172

8.3 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

79.8%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

  • kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734333)

  • Race condition in /dev/sg due to missing synchronization causes corruption in RHV (BZ#1737380)

  • panic handing smb2_reconnect due to a use after free (BZ#1737382)

  • NFSv4.1 client stuck in infinite loop when received NFS4ERR_SEQ_MISORDERED error (BZ#1739077)

  • Backport TCP follow-up for small buffers (BZ#1739130)

8.3 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

79.8%