Lucene search

K
redhatRedHatRHSA-2019:2696
HistorySep 10, 2019 - 10:02 a.m.

(RHSA-2019:2696) Important: kernel security and bug fix update

2019-09-1010:02:41
access.redhat.com
101

0.008 Low

EPSS

Percentile

81.4%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

  • kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)

  • kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)

  • kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)

  • kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • fragmented packets timing out (BZ#1729411)

  • kernel build: speed up debuginfo extraction (BZ#1731462)

  • TCP packets are segmented when sent to the VM (TAP) (BZ#1732744)

  • TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732809)

  • skb head copy occurs when sending traffic over OVS managed VXLAN tunnel (BZ#1733626)

  • [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734160)

  • use “make -jN” for modules_install (BZ#1735081)

  • shmem: consider shm_mnt as a long-term mount (BZ#1737376)

  • [ESXi][RHEL7]use-after-free of scsi_cmnd on VMWare virtual guest with vmw_pvscsi and ata_piix (BZ#1737377)

  • Backport TCP follow-up for small buffers (BZ#1739127)