CWE
416 362
Advisory Published

RHSA-2020:5656: Moderate: kernel security update

First published: Tue Dec 22 2020(Updated: )

The kernel packages contain the Linux kernel, the core of any Linux operating system.<br>Security Fix(es):<br><li> kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)</li> <li> kernel: race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c leads to use-after-free (CVE-2018-20836)</li> <li> kernel: out of bounds write in i2c driver leads to local escalation of privilege (CVE-2019-9454)</li> <li> kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c (CVE-2019-19046)</li> <li> kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c (CVE-2019-19447)</li> <li> kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)</li> <li> kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix
redhat/kernel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/bpftool<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-abi-whitelists<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debug<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debug-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debug-devel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-devel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-doc<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-headers<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools-libs<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools-libs-devel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/perf<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/perf-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/python-perf<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/python-perf-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debug<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debug-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debug-devel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debuginfo-common-s390x<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-devel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-headers<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-kdump<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-kdump-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-kdump-devel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/perf<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/perf-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/python-perf<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/python-perf-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-bootwrapper<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debuginfo-common-ppc64<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools-libs<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools-libs-devel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-bootwrapper<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debug<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debug-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debug-devel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-debuginfo-common-ppc64le<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-devel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-headers<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools-libs<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/kernel-tools-libs-devel<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/perf<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/perf-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/python-perf<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7
redhat/python-perf-debuginfo<3.10.0-957.65.1.el7
3.10.0-957.65.1.el7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203