Lucene search

K
redhatRedHatRHSA-2019:2837
HistorySep 20, 2019 - 10:10 a.m.

(RHSA-2019:2837) Important: kernel security and bug fix update

2019-09-2010:10:42
access.redhat.com
217

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.012 Low

EPSS

Percentile

85.3%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: page cache side channel attacks (CVE-2019-5489)

  • kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some SkyLake-X servers (BZ#1719781)

  • tc: incorrect flows statistic on bond device (shared block) (BZ#1719786)

  • Qlogic qla2xxx driver version 10.x.x.x pins all irq requests to cpu0 and associated cores (BZ#1720956)

  • libceph: handle an empty authorize reply (BZ#1722769)

  • RHEL7.6 - pkey: Indicate old mkvp only if old and curr. mkvp are different (BZ#1723153)

  • RHEL7.6 - qdio: clear intparm during shutdown (BZ#1723154)

  • [RHEL7] Fix Spectre V1 vulnerability in vhost code (BZ#1724079)

  • [Stratus] 802.3ad bond group member disabled after reboot (or I/O failure testing) (BZ#1725037)

  • Accept validate negotiate if server returns NT_STATUS_NOT_SUPPORTED. (BZ#1726563)

  • [Regression] RHEL7.6 - losing dirty bit during THP splitting, possible memory corruption (mm-) (BZ#1727108)

  • [Intel 7.7 BUG] BUG: unable to handle kernel paging request at 000000006b4fd010 (BZ#1727110)

  • KVM tracebacks causing significant latency to VM (BZ#1728174)

  • NULL pointer dereference in vxlan_dellink+0xaa (BZ#1728198)

  • [rhel7]NULL pointer dereference at vxlan_fill_metadata_dst (BZ#1728199)

  • After update to RHEL 7.6 (3.10.0-957.1.3.el7.x86_64) from 7.4, customer has experienced multiple panics in kernel at BUG at drivers/iommu/iova.c:859! (BZ#1731300)

  • kernel build: speed up debuginfo extraction (BZ#1731464)

  • hpsa driver hard lockup trying to complete a no longer valid completion on the stack (BZ#1731980)

  • XFS: forced shutdown in xfs_trans_cancel during create near ENOSPC (BZ#1731982)

  • TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732812)

  • panic handing smb2_reconnect due to a use after free (BZ#1737381)

  • Backport TCP follow-up for small buffers (BZ#1739129)

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.012 Low

EPSS

Percentile

85.3%