Red Hat Enterprise Linux 7 and CentOS 7 access to important kernel security update

The new Linux kernel security patch Red Hat Product Security has been marked as important, here used to repair __blk_drain_queue in block / blk-core.c in () function found in the first use after use Vulnerability ( CVE-2018-20856 ), as follows: stack overflow and (found in marvell / mwifiex / scan.c in mwifiex_update_bss_desc_with_ie function CVE-2019-3846 ).

It also addresses the heap overflow (found in the drivers / net / wireless / marvell / mwifiex / ie.c of mwifiex_uap_parse_tail_ies function CVE-2019-10126 ) and Bluetooth Vulnerability ( CVE-2019-9506 ) could cause BR / EDR encryption key Agreement attack (KNOB).

The most important thing is, Linux kernel security patch includes a number of bug fixes, among which we can mention the recovery repair deadlock for gfs2 in iomap written page, backport cpuidle-haltpoll driver fixes NFSv4.0 client sends a double CLOSE repair, high update_cfs_rq_blocked_load contention and so on .

CentOS 7.6 source code under the installation Emacs 26.3

It urged users to update their systems immediately

He urged the Red Hat Enterprise Linux 7 and CentOS Linux 7 users to install the update to the new stable version of the Linux kernel repository kernel-3.10.0-1062.4.1.el7.x86_64 already available as soon as possible. After a kernel update, make sure to restart your computer to make all the changes to take effect.

此内核更新适用于Red Hat Enterprise Linux Server 7, Red Hat Enterprise Linux Workstation 7, Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux for IBM z Systems 7, Red Hat Enterprise Linux for Power, big endian 7, Red Hat Enterprise Linux for Power, little endian 7, Red Hat Enterprise Linux for Scientific Computing 7, Red Hat Enterprise Linux EUS Compute Node 7.7, Red Hat Virtualization Host 4, and CentOS Linux 7系统。

Guess you like

Origin www.linuxidc.com/Linux/2019-10/161129.htm