Lucene search

K
redhatRedHatRHSA-2019:2809
HistorySep 17, 2019 - 10:58 a.m.

(RHSA-2019:2809) Important: kernel-alt security, bug fix, and enhancement update

2019-09-1710:58:14
access.redhat.com
660

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.036 Low

EPSS

Percentile

91.5%

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

  • Kernel: page cache side channel attacks (CVE-2019-5489)

  • Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)

  • kernel: broken permission and object lifetime handling for PTRACE_TRACEME (CVE-2019-13272)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [kernel-alt]: BUG: unable to handle kernel NULL pointer IP: crypto_remove_spawns+0x118/0x2e0 (BZ#1536967)

  • [HPE Apache] update ssif max_xmit_msg_size limit for multi-part messages (BZ#1610534)

  • RHEL-Alt-7.6 - powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1673613)

  • RHEL-Alt-7.6 - s390: sha3_generic module fails and triggers panic when in FIPS mode (BZ#1673979)

  • RHEL-Alt-7.6 - System crashed after oom - During ICP deployment (BZ#1710304)

  • kernel-alt: Race condition in hashtables [rhel-alt-7.6.z] (BZ#1712127)

  • RHEL-Alt-7.6 - OP930:PM_Test:cpupower -r command set values for first 3 cores in quad and misses last core. (CORAL) (BZ#1717836)

  • RHEL-Alt-7.6 - disable runtime NUMA remapping for PRRN/LPM/VPHN (BZ#1717906)

  • fragmented packets timing out (BZ#1729066)

  • Backport TCP follow-up for small buffers (BZ#1733617)

Enhancement(s):

  • RHEL-Alt-7.6 - perfevent PMDA cannot create file descriptors for reading nest events using the perf API (pcp/kernel) (CORAL) (BZ#1723036)

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.036 Low

EPSS

Percentile

91.5%