CWE
119 416 476 362
Advisory Published
Advisory Published

RHSA-2020:4431: Moderate: kernel security, bug fix, and enhancement update

First published: Tue Nov 03 2020(Updated: )

The kernel packages contain the Linux kernel, the core of any Linux operating system.<br>Security Fix(es):<br><li> kernel: use after free in the video driver leads to local privilege escalation (CVE-2019-9458)</li> <li> kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)</li> <li> kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg (CVE-2019-15925)</li> <li> kernel: memory leak in ccp_run_sha_cmd() (CVE-2019-18808)</li> <li> kernel: Denial Of Service in the __ipmi_bmc_register() (CVE-2019-19046)</li> <li> kernel: out-of-bounds write in ext4_xattr_set_entry (CVE-2019-19319)</li> <li> Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid (CVE-2019-19332)</li> <li> kernel: use-after-free in ext4_put_super (CVE-2019-19447)</li> <li> kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free (CVE-2019-19524)</li> <li> kernel: race condition caused by a malicious USB device in the USB character device driver layer (CVE-2019-19537)</li> <li> kernel: use-after-free in serial_ir_init_module() (CVE-2019-19543)</li> <li> kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry (CVE-2019-19767)</li> <li> kernel: use-after-free in debugfs_remove (CVE-2019-19770)</li> <li> kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)</li> <li> kernel: possible use-after-free due to a race condition in cdev_get (CVE-2020-0305)</li> <li> kernel: out-of-bounds read in in vc_do_resize function (CVE-2020-8647)</li> <li> kernel: use-after-free in n_tty_receive_buf_common function (CVE-2020-8648)</li> <li> kernel: invalid read location in vgacon_invert_region function (CVE-2020-8649)</li> <li> kernel: uninitialized kernel data leak in userspace coredumps (CVE-2020-10732)</li> <li> kernel: SELinux netlink permission check bypass (CVE-2020-10751)</li> <li> kernel: out-of-bounds write in mpol_parse_str (CVE-2020-11565)</li> <li> kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)</li> <li> kernel: buffer overflow in mt76_add_fragment function (CVE-2020-12465)</li> <li> kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption (CVE-2020-12659)</li> <li> kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)</li> <li> kernel: possible to send arbitrary signals to a privileged (suidroot) parent process (CVE-2020-12826)</li> <li> kernel: referencing inode of removed superblock in get_futex_key() causes UAF (CVE-2020-14381)</li> <li> kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641)</li> <li> kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure (CVE-2019-9455)</li> <li> kernel: null pointer dereference in dlpar_parse_cc_property (CVE-2019-12614)</li> <li> kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c (CVE-2019-16231)</li> <li> kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c (CVE-2019-16233)</li> <li> kernel: memory leak in af9005_identify_state() function (CVE-2019-18809)</li> <li> kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function (CVE-2019-19056)</li> <li> kernel: memory leak in the crypto_report() function (CVE-2019-19062)</li> <li> kernel: Two memory leaks in the rtl_usb_probe() function (CVE-2019-19063)</li> <li> kernel: A memory leak in the rtl8xxxu_submit_int_urb() function (CVE-2019-19068)</li> <li> kernel: A memory leak in the predicate_parse() function (CVE-2019-19072)</li> <li> kernel: information leak bug caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c (CVE-2019-19533)</li> <li> kernel: Null pointer dereference in drop_sysctl_table() (CVE-2019-20054)</li> <li> kernel: kernel stack information leak on s390/s390x (CVE-2020-10773)</li> <li> kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features (CVE-2020-10774)</li> <li> kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field (CVE-2020-10942)</li> <li> kernel: sync of excessive duration via an XFS v5 image with crafted metadata (CVE-2020-12655)</li>

Affected SoftwareAffected VersionHow to fix
redhat/kernel<4.18.0-240.el8
4.18.0-240.el8
redhat/bpftool<4.18.0-240.el8
4.18.0-240.el8
redhat/bpftool-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-abi-whitelists<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-core<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-cross-headers<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-core<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-devel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-modules<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-modules-extra<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-devel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-doc<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-headers<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-modules<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-modules-extra<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-tools<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-tools-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-tools-libs<4.18.0-240.el8
4.18.0-240.el8
redhat/perf<4.18.0-240.el8
4.18.0-240.el8
redhat/perf-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/python3-perf<4.18.0-240.el8
4.18.0-240.el8
redhat/python3-perf-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/bpftool<4.18.0-240.el8
4.18.0-240.el8
redhat/bpftool-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-core<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-cross-headers<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-core<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-devel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-modules<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-modules-extra<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debuginfo-common-s390x<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-devel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-headers<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-modules<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-modules-extra<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-tools<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-tools-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-zfcpdump<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-zfcpdump-core<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-zfcpdump-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-zfcpdump-devel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-zfcpdump-modules<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-zfcpdump-modules-extra<4.18.0-240.el8
4.18.0-240.el8
redhat/perf<4.18.0-240.el8
4.18.0-240.el8
redhat/perf-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/python3-perf<4.18.0-240.el8
4.18.0-240.el8
redhat/python3-perf-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/bpftool<4.18.0-240.el8
4.18.0-240.el8
redhat/bpftool-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-core<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-cross-headers<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-core<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-devel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-modules<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debug-modules-extra<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-debuginfo-common-ppc64le<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-devel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-headers<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-modules<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-modules-extra<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-tools<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-tools-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-tools-libs<4.18.0-240.el8
4.18.0-240.el8
redhat/perf<4.18.0-240.el8
4.18.0-240.el8
redhat/perf-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/python3-perf<4.18.0-240.el8
4.18.0-240.el8
redhat/python3-perf-debuginfo<4.18.0-240.el8
4.18.0-240.el8
redhat/bpftool<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/bpftool-debuginfo<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-core<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-cross-headers<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-debug<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-debug-core<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-debug-debuginfo<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-debug-devel<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-debug-modules<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-debug-modules-extra<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-debuginfo<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-debuginfo-common-aarch64<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-devel<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-headers<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-modules<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-modules-extra<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-tools<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-tools-debuginfo<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-tools-libs<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/perf<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/perf-debuginfo<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/python3-perf<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/python3-perf-debuginfo<4.18.0-240.el8.aa
4.18.0-240.el8.aa
redhat/kernel-tools-libs-devel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-tools-libs-devel<4.18.0-240.el8
4.18.0-240.el8
redhat/kernel-tools-libs-devel<4.18.0-240.el8.aa
4.18.0-240.el8.aa

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203