CWE
119 416
Advisory Published
Advisory Published

RHSA-2020:0664: Important: kernel security, bug fix, and enhancement update

First published: Tue Mar 03 2020(Updated: )

The kernel packages contain the Linux kernel, the core of any Linux operating system.<br>Security Fix(es):<br><li> kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)</li> <li> kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)</li> <li> kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)</li> <li> kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> [PATCH] perf: Fix a race between ring_buffer_detach() and ring_buffer_wakeup() (BZ#1772826)</li> <li> core: backports from upstream (BZ#1780031)</li> <li> Race between tty_open() and flush_to_ldisc() using the tty_struct-&gt;driver_data field. (BZ#1780160)</li> <li> [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback when removing a mem cgroup (BZ#1783176)</li> Enhancement(s):<br><li> Selective backport: perf: Sync with upstream v4.16 (BZ#1782752)</li>

Affected SoftwareAffected VersionHow to fix
redhat/kernel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/bpftool<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-abi-whitelists<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debug<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debug-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debug-devel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-devel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-doc<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-headers<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools-libs<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools-libs-devel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/perf<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/perf-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/python-perf<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/python-perf-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debug<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debug-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debug-devel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debuginfo-common-s390x<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-devel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-headers<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-kdump<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-kdump-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-kdump-devel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/perf<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/perf-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/python-perf<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/python-perf-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-bootwrapper<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debuginfo-common-ppc64<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools-libs<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools-libs-devel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-bootwrapper<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debug<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debug-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debug-devel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-debuginfo-common-ppc64le<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-devel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-headers<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools-libs<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/kernel-tools-libs-devel<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/perf<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/perf-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/python-perf<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7
redhat/python-perf-debuginfo<3.10.0-957.46.1.el7
3.10.0-957.46.1.el7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203