Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:1973 - Security Advisory
Issued:
2019-07-30
Updated:
2019-07-30

RHSA-2019:1973 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-alt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

  • Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Pegas1.1 - 7.5-alt s390x kernel oops in update_cfs_rq_h_load (BZ#1557242)
  • race of lockd/nfsd inetaddr notifiers with pointers change (BZ#1637541)
  • lockd: possible double unregister of inetaddr notifiers (BZ#1637542)
  • [Huawei AArch64 7.6 Bug] During the virtual machine migration process, NFS may trigger a system panic. (BZ#1671943)
  • RHEL-Alt-7.6 - jit'd java code on power9 ppc64le experiences stack corruption (BZ#1707630)

Users of kernel-alt are advised to upgrade to these updated packages, which fix these bugs.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS

CVEs

  • CVE-2019-3900

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for ARM 64 7

SRPM
kernel-alt-4.14.0-115.10.1.el7a.src.rpm SHA-256: 0e97fe36eadcdfe49eaaba374485b3c9dda7224d4f7da7dacae076690418bfd1
aarch64
kernel-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 79618e7beaa5d46e1245ce2d7e629d0e6be668d173e7feccd885621b40d6be07
kernel-abi-whitelists-4.14.0-115.10.1.el7a.noarch.rpm SHA-256: 783e51e710167598ee93a44967f62c9ee6ecc795a2411048d547675135d94a5c
kernel-debug-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 37cb186c37dbf4472a704a1bb8a42e560e36411549552905cc2a251891f9f923
kernel-debug-debuginfo-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 84524c3ed52f8f07a16af3d06a6ff826aa3062bd988c60138b9578f6fa308581
kernel-debug-debuginfo-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 84524c3ed52f8f07a16af3d06a6ff826aa3062bd988c60138b9578f6fa308581
kernel-debug-devel-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 59e5be5e274a4adace991e7bead76a676b982fb5a5a7714341f72a4fba77e2ad
kernel-debuginfo-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: b2acddf4621d6364f2387bf4a4edaa1acf44418991bd376ead825ac17e22712b
kernel-debuginfo-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: b2acddf4621d6364f2387bf4a4edaa1acf44418991bd376ead825ac17e22712b
kernel-debuginfo-common-aarch64-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: f347627e8e7cc31ba587bd914bf91b4d3d75c8396d195a878bdbe141597303c6
kernel-debuginfo-common-aarch64-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: f347627e8e7cc31ba587bd914bf91b4d3d75c8396d195a878bdbe141597303c6
kernel-devel-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: d321cda1ad46f3bf9989cc6453dc7c24fc2cd9e6fc379b5c3290a227c85d8c72
kernel-doc-4.14.0-115.10.1.el7a.noarch.rpm SHA-256: 63bef7712b23ab8e1dbb92a0e1e34a19a2c690c7137fcbf27baf26578ea88ec7
kernel-doc-4.14.0-115.10.1.el7a.noarch.rpm SHA-256: 63bef7712b23ab8e1dbb92a0e1e34a19a2c690c7137fcbf27baf26578ea88ec7
kernel-headers-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: a44c09bd124f88830743e045bab1093c64656dbe3b7728ccc387247f4ff78d1a
kernel-tools-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: c8b9883c03a0fd6be892ae2f03a55b3a53c845d6b5296e07b62f09a850a30860
kernel-tools-debuginfo-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 2c90fecfd1b2f39411d21633f591df7c183b2a7d4b813b0fb3db8f76552bfefd
kernel-tools-debuginfo-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 2c90fecfd1b2f39411d21633f591df7c183b2a7d4b813b0fb3db8f76552bfefd
kernel-tools-libs-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 4fcf715e7349f79ea9214a68403a42637857f92a2f59776939d892a34a8db66e
kernel-tools-libs-devel-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: bf0937f3a831a42e8b4bf27152cfd0b09c6dd5a30a7ab500e2f7f9695d283128
perf-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 9ffd836d43bea3dd9fa7c079e9e94e2f07f85892a06afd9d370a8844079a02c0
perf-debuginfo-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: d24819bb46e38d62e4efe9aced3966e49f18b1b51ea9825f11857812d940d83f
perf-debuginfo-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: d24819bb46e38d62e4efe9aced3966e49f18b1b51ea9825f11857812d940d83f
python-perf-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: e4340ddbe2604a65add516ec069d7acee943661164ff44b2771243c4c8c16bea
python-perf-debuginfo-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 16c3ac2e4efb9f4d0de39062527aef52242cdecb5d55662541a7bd7801b458bb
python-perf-debuginfo-4.14.0-115.10.1.el7a.aarch64.rpm SHA-256: 16c3ac2e4efb9f4d0de39062527aef52242cdecb5d55662541a7bd7801b458bb

Red Hat Enterprise Linux for Power 9 7

SRPM
kernel-alt-4.14.0-115.10.1.el7a.src.rpm SHA-256: 0e97fe36eadcdfe49eaaba374485b3c9dda7224d4f7da7dacae076690418bfd1
ppc64le
kernel-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 56a0e3b797227842540369ce3dc332a4830635b790e2a6acd36a58d002acb1ae
kernel-abi-whitelists-4.14.0-115.10.1.el7a.noarch.rpm SHA-256: 783e51e710167598ee93a44967f62c9ee6ecc795a2411048d547675135d94a5c
kernel-bootwrapper-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 66fdd038f3fee83cded604676f47f71a4f3e6e43d5e68be095062d86dfdea19c
kernel-debug-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 9e1b842480404bee763552cf86ea756281e83d45a4e4159522a81ca2bb42a019
kernel-debug-debuginfo-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 2cffc262e859b37b306d7169096a46700d9d71b4018ab8bc00ab77e8831d772a
kernel-debug-debuginfo-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 2cffc262e859b37b306d7169096a46700d9d71b4018ab8bc00ab77e8831d772a
kernel-debug-devel-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 2af4c33126b0c20ac18280ce29cb07a90ce0db515926ec0e9080a5f50bd56979
kernel-debuginfo-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: b6b5937c993131e51cfe068b4e52126110673eb453e981501756c18c19f558d3
kernel-debuginfo-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: b6b5937c993131e51cfe068b4e52126110673eb453e981501756c18c19f558d3
kernel-debuginfo-common-ppc64le-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: f811e2701695ce242a5f09c695330058b7d2f221fc34c2224ef529f903137564
kernel-debuginfo-common-ppc64le-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: f811e2701695ce242a5f09c695330058b7d2f221fc34c2224ef529f903137564
kernel-devel-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 24f3e75abad9ee6c4e28cbab13eff1d01ebb8d6031c631af45ddf3edb732921a
kernel-doc-4.14.0-115.10.1.el7a.noarch.rpm SHA-256: 63bef7712b23ab8e1dbb92a0e1e34a19a2c690c7137fcbf27baf26578ea88ec7
kernel-headers-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 312e8fe8b245514b24d4f109f68dc32aa03337b3130717f1c868adcbb3601442
kernel-tools-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 01a46c5ada3369262d94cf6cf9f148f3460b74787877b8607bccd11c4510c3c6
kernel-tools-debuginfo-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 03bbdf508e2209f8c97299307718763a12412ad36159d23597cc17c8f682a9c0
kernel-tools-debuginfo-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 03bbdf508e2209f8c97299307718763a12412ad36159d23597cc17c8f682a9c0
kernel-tools-libs-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 0a2855c55fa6dbbdc7f0231608319ae9ff09b611213739c8646a71a941c02432
kernel-tools-libs-devel-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: aef97e66bded53a29541c8dadf79a7cbbe622a6117457dd7cc6250c49c8a9947
perf-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 01ae00b44e6dca2947c2dfdd2cd4c5b5437b54ee8d53f4861c1c080054a1c954
perf-debuginfo-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 278465caf670c94b4a23028a93465d12310e832b3fd507096a956aa8eb37002e
perf-debuginfo-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 278465caf670c94b4a23028a93465d12310e832b3fd507096a956aa8eb37002e
python-perf-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 8ac26152b5a3821887a06ccab28c5a4860e15cc381a2752b1dad53a71966dad5
python-perf-debuginfo-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 88d999296f408ab36997fd6ba33897d051e3822f8231e92ff0ae6d99a7f47ad8
python-perf-debuginfo-4.14.0-115.10.1.el7a.ppc64le.rpm SHA-256: 88d999296f408ab36997fd6ba33897d051e3822f8231e92ff0ae6d99a7f47ad8

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
kernel-alt-4.14.0-115.10.1.el7a.src.rpm SHA-256: 0e97fe36eadcdfe49eaaba374485b3c9dda7224d4f7da7dacae076690418bfd1
s390x
kernel-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 31828443cd5f61b65f50f57054ffc0db936eebe86b77898e5faa2610f1912760
kernel-abi-whitelists-4.14.0-115.10.1.el7a.noarch.rpm SHA-256: 783e51e710167598ee93a44967f62c9ee6ecc795a2411048d547675135d94a5c
kernel-debug-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 633de8bfe6c46b95abc419d76688aa2faabd73dcb6854c8485793413e911b23e
kernel-debug-debuginfo-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 648512c644d268681e0a1e0b415c027a6d4cdfb9da2048f9d6760c4804db46ce
kernel-debug-devel-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 39d8668b92df2a173beb66cffb7110931dfbf29f610a4b9e061064a7405acc9d
kernel-debuginfo-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 6dc54616d380aa61255ac1a086fa70d7de9de3d15f38f93ae79c98fb87136907
kernel-debuginfo-common-s390x-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 405fd1cad253a36240e8522a7370fca2e2aa9f475a1be7e54712a04efe034108
kernel-devel-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 90745239c55f75b2f077b25321a0212b0ab6e5dc19f55ab822285c7d46296bba
kernel-doc-4.14.0-115.10.1.el7a.noarch.rpm SHA-256: 63bef7712b23ab8e1dbb92a0e1e34a19a2c690c7137fcbf27baf26578ea88ec7
kernel-headers-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 0124f54babd09ff0f9598363c19faa42ed979c19ae2beede714669d21c0d3c21
kernel-kdump-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: e93b32384730c63fc53d6594c4088cc8b6c1b27c845ac8b0f31dd19c9baaa1bd
kernel-kdump-debuginfo-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: fcbe2c69b3412cd61f2f84914b8f742385d5684fab769cffbceb78cc83ffb4d6
kernel-kdump-devel-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 13a92e207e187bce986dd226a779840cc6bdbd0e93c742242584765980756a9e
perf-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 88e6e821d432608ab81915ff75aeffa781c439ac0a8f56800299bbf4a5349907
perf-debuginfo-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 641cea93b11bf9edf0dee57a6072e8bf243679dd0444a380c12ae1f624e553be
python-perf-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: 70e554f094a3486159e703eeea154ca7d9c6a3007a7fadde72e6b90b4ec62de6
python-perf-debuginfo-4.14.0-115.10.1.el7a.s390x.rpm SHA-256: a678cace070a36949c8442f5780a0533e49ca6d385da896e13cc630f0268cf5c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter