CWE
119
Advisory Published
Advisory Published

RHSA-2019:4168: Important: kernel security and bug fix update

First published: Tue Dec 10 2019(Updated: )

The kernel packages contain the Linux kernel, the core of any Linux operating system.<br>Security Fix(es):<br><li> kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> [HPEMC 7.7 BUG] Protect against concurrent calls into UV BIOS (BZ#1720367)</li> <li> A cluster node has multiple hung "mv" processes that are accessing a gfs2 filesystem. (BZ#1721911)</li> <li> alua messages flooding serial console leading to cluster failover delays (BZ#1754849)</li> <li> kernel build: parallelize redhat/mod-sign.sh (BZ#1755329)</li> <li> kernel build: speed up module compression step (BZ#1755338)</li> <li> Nested VirtualBox VMs on Windows guest has the potential of impacting memory region allocated to other KVM guests (BZ#1755782)</li> <li> [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM. (BZ#1757756)</li> <li> OS getting restarted because of driver issue with QLogic Corp. ISP2532-based 8Gb Fibre Channel to PCI Express HBA [1077:2532] (rev 02). (BZ#1759446)</li> <li> patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772810)</li>

Affected SoftwareAffected VersionHow to fix
redhat/kernel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/bpftool<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-abi-whitelists<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debug<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debug-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debug-devel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-devel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-doc<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-headers<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools-libs<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools-libs-devel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/perf<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/perf-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/python-perf<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/python-perf-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debug<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debug-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debug-devel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debuginfo-common-s390x<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-devel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-headers<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-kdump<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-kdump-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-kdump-devel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/perf<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/perf-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/python-perf<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/python-perf-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-bootwrapper<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debuginfo-common-ppc64<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools-libs<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools-libs-devel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-bootwrapper<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debug<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debug-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debug-devel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-debuginfo-common-ppc64le<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-devel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-headers<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools-libs<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/kernel-tools-libs-devel<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/perf<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/perf-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/python-perf<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7
redhat/python-perf-debuginfo<3.10.0-957.41.1.el7
3.10.0-957.41.1.el7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203