[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2020:1372-01 -- Redhat kernel, perf, bpftool, python3-perf

ID: oval:org.secpod.oval:def:66541Date: (C)2020-10-30   (M)2024-04-17
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: powerpc: local user can read vector registers of other users" processes via a Facility Unavailable exception * kernel: powerpc: local user can read vector registers of other users" processes via an interrupt * kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure * kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Bug Fix: * [FJ8.1 Bug]: fs/devpts: always delete dcache dentry-s in dput * qla2xxx: call dma_free_coherent with correct size in all cases in qla24xx_sp_unmap * qla2xxxx: Firmware update for Gen7 adapter could result in an unusable adapter * s390/sclp: Fix bit checked for has_sipl * RHEL8.1 - Error output for CPU-MF auxtrace data in perf: * [FJ8.0 Bug]: [kernel]: using quot;kexec -equot; to reboot A64FX system causes system panic during the boot of the 2nd kernel * Fixup tlbie vs store ordering issue on POWER9 * RHEL8.1 - qeth: add safeguards to RX data path * RHEL8.1 - STC940:ZZ:Fleet:RHEL:LPM failed with no rmc connection during 6th iteration * RHEL8.1 - disable trace-imc feature * [Broadcom RHEL8.2 FEAT]: megaraid_sas driver update request * RHEL8.1 pre-Beta - [ FW940 ] [ zz P9 ] kdump fails when XIVE is enabled and dump is trigged from HMC. * T10 DIF: OOM observed while running I/O * backport fix for potential deadlock relative to snapshot COW throttling * Neoverse n1 errata 1542419 quot;Core may fetch stale instructions from memory and violate orderingquot; * [HPE 8.1 Bug] hpsa: bug fix for reset issue * [HPE 8.0 BUG] System crash when reading /sys/block/lt;dmgt;/mq/0/cpu_list file * kernel: T10 CRC not using hardware-accelerated version from crct10dif_pclmul * [FJ8.1 Bug]: Dirty pages remain when write returns ENOSPC. * RHEL 8 - NVMe/FC Fabric Broadcom Autoconnect Script Fails to Reconnect after Controller Reset * [RHEL8.2]: Chelsio crypto co-processor Driver bugfixes * [RHEL8.1][Snapshot-1]LUN discovery says unrecognized * 8.2 snap2 kernel incorrectly signed in brew

Platform:
CentOS 8
Product:
kernel
perf
python3-perf
bpftool
Reference:
RHSA-2020:1372-01
CVE-2019-15030
CVE-2019-15031
CVE-2019-18660
CVE-2019-19527
CVE    4
CVE-2019-15030
CVE-2019-15031
CVE-2019-19527
CVE-2019-18660
...
CPE    3
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf
cpe:/o:centos:centos:8

© SecPod Technologies