Red Hat Enterprise Linux 7 and CentOS 7 Receive Important Kernel Security Update

Share
  • Post Updated: April 3, 2024

Red hat enterprise linux 7 and centos 7 receive importantRed Hat and CentOS have announced the availability of important kernel security updates for their Red Hat Enterprise Linux 7 and CentOS Linux 7 operating system series that address two security vulnerabilities and numerous other bugs.

Marked by Red Hat Product Security as having a security impact of “Important,” the new Linux kernel security update is here to patch two vulnerabilities, namely CVE-2019-14821, an out-of-bounds memory access issue via MMIO ring buffer discovered in Linux kernel’s KVM hypervisor, and CVE-2019-15239, a flaw that could allow a local attacker to trigger multiple use-after-free conditions, which may lead to a kernel crash or potentially in privilege escalation.

Additionally, the kernel update also addresses several bugs, including … (read more)

Remember to like our facebook and our twitter @ubuntufree for a chance to win a free Ubuntu laptop by Dell or HP!

Top Trending Pages: Ubuntu Hosting | Download Ubuntu Software | Share Ubuntu Files With Windows