Lucene search

K
redhatRedHatRHSA-2019:3055
HistoryOct 15, 2019 - 3:47 p.m.

(RHSA-2019:3055) Important: kernel security and bug fix update

2019-10-1515:47:02
access.redhat.com
355

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

87.6%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)

  • kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)

  • hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)

  • kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fixes:

  • gfs2: Fix iomap write page reclaim deadlock (BZ#1737373)

  • [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740178)

  • high update_cfs_rq_blocked_load contention (BZ#1740180)

  • [Hyper-V][RHEL 7] kdump fails to start on a Hyper-V guest of Windows Server 2019. (BZ#1740188)

  • kvm: backport cpuidle-haltpoll driver (BZ#1740192)

  • Growing unreclaimable slab memory (BZ#1741920)

  • [bnx2x] ping failed from pf to vf which has been attached to vm (BZ#1741926)

  • [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with > 240 vCPUs (i.e., when in x2APIC mode) (BZ#1743324)

  • Macsec: inbound MACSEC frame is unexpectedly dropped with InPktsNotValid (BZ#1744442)

  • RHEL 7.7 Beta - Hit error when trying to run nvme connect with IPv6 address (BZ#1744443)

  • RHEL 7.6 SS4 - Paths lost when running straight I/O on NVMe/RoCE system (BZ#1744444)

  • NFSv4.0 client sending a double CLOSE (leading to EIO application failure) (BZ#1744946)

  • [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but the VM was unavailable for 2 hours (BZ#1748239)

  • NFS client autodisconnect timer may fire immediately after TCP connection setup and may cause DoS type reconnect problem in complex network environments (BZ#1749290)

  • [Inspur] RHEL7.6 ASPEED graphic card display issue (BZ#1749296)

  • Allows macvlan to operated correctly over the active-backup mode to support bonding events. (BZ#1751579)

  • [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group (BZ#1752421)

Users of kernel are advised to upgrade to these updated packages, which fix these bugs.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

87.6%