[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2020:1769-01 -- Redhat kernel, perf, bpftool, python3-perf

ID: oval:org.secpod.oval:def:69511Date: (C)2021-03-02   (M)2024-05-16
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c * kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence * kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service * kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol. * kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol. * kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c * kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver * kernel: some ipv6 protocols not encrypted over ipsec tunnel. * Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR * kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure * kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath10k/usb.c leads to a crash * kernel: Null pointer dereference in the sound/usb/line6/pcm.c * kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS * kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel * kernel: a memory leak in the ath9k management function in allows local DoS * kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.

Platform:
Red Hat Enterprise Linux 8
Product:
kernel
perf
python3-perf
bpftool
Reference:
RHSA-2020:1769-01
CVE-2020-10690
CVE-2020-7053
CVE-2020-1749
CVE-2019-19922
CVE-2019-19768
CVE-2019-19534
CVE-2019-19532
CVE-2019-19077
CVE-2019-19074
CVE-2019-19073
CVE-2019-19067
CVE-2019-19065
CVE-2019-19059
CVE-2019-19058
CVE-2019-19057
CVE-2019-19055
CVE-2019-19047
CVE-2019-19045
CVE-2019-18805
CVE-2019-18282
CVE-2019-17055
CVE-2019-17053
CVE-2019-16234
CVE-2019-15223
CVE-2019-15221
CVE-2019-15099
CVE-2019-15090
CVE-2019-12819
CVE-2019-10639
CVE-2019-8980
CVE-2018-16871
CVE-2019-16746
CVE-2019-5108
CVE    33
CVE-2020-10690
CVE-2020-7053
CVE-2019-5108
CVE-2019-19045
...

© SecPod Technologies