CWE
416 362
Advisory Published

RHSA-2019:3967: Important: kernel security and bug fix update

First published: Tue Nov 26 2019(Updated: )

The kernel packages contain the Linux kernel, the core of any Linux operating system.<br>Security Fix(es):<br><li> kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)</li> <li> kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902)</li> <li> kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)</li> <li> Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)</li> <li> Kernel: page cache side channel attacks (CVE-2019-5489)</li> <li> Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)</li> <li> Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer (CVE-2019-7221)</li> <li> kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service (CVE-2017-18208)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> A cluster node has multiple hung "mv" processes that are accessing a gfs2 filesystem. (BZ#1716321)</li> <li> Growing unreclaimable slab memory (BZ#1741918)</li> <li> [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group (BZ#1748236)</li> <li> kernel build: parallelize redhat/mod-sign.sh (BZ#1755328)</li> <li> kernel build: speed up module compression step (BZ#1755337)</li>

Affected SoftwareAffected VersionHow to fix
redhat/kernel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-abi-whitelists<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debug<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debug-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debug-devel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-devel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-doc<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-headers<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools-libs<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools-libs-devel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/perf<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/perf-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/python-perf<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/python-perf-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debug<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debug-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debug-devel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debuginfo-common-s390x<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-devel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-headers<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-kdump<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-kdump-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-kdump-devel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/perf<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/perf-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/python-perf<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/python-perf-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-bootwrapper<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debuginfo-common-ppc64<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools-libs<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools-libs-devel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-bootwrapper<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debug<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debug-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debug-devel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-debuginfo-common-ppc64le<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-devel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-headers<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools-libs<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/kernel-tools-libs-devel<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/perf<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/perf-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/python-perf<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7
redhat/python-perf-debuginfo<3.10.0-862.44.2.el7
3.10.0-862.44.2.el7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203