[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2020:1016 -- centos 7 kernel,python-perf,perf,bpftool

ID: oval:org.secpod.oval:def:205534Date: (C)2020-04-10   (M)2024-04-17
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: out of bound read in DVB connexant driver. * kernel: Missing permissions check for request_key destination allows local attackers to add keys to keyring without Write permission * kernel: denial of service via ioctl call in network tun handling * kernel: usb: missing size check in the __usb_get_extra_descriptor leading to DoS * kernel: perf_event_open and execve race in setuid programs allows a data leak * kernel: brcmfmac frame validation bypass * kernel: null-pointer dereference in hci_uart_set_flow_control * kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command * kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service * kernel: use-after-free in arch/x86/lib/insn-eval.c * kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn system call * kernel: integer overflow and OOB read in drivers/block/floppy.c * kernel: memory leak in register_queue_kobjects in net/core/net-sysfs.c leads to denial of service * kernel: buffer-overflow hardening in WiFi beacon validation code. * kernel: incomplete Spectre-RSB mitigation leads to information exposure * kernel: oob memory read in hso_probe in drivers/net/usb/hso.c * Kernel: net: weak IP ID generation leads to remote device tracking * Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR * kernel: ASLR bypass for setuid binaries due to late install_exec_creds For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

Platform:
CentOS 7
Product:
kernel
python-perf
perf
bpftool
Reference:
CESA-2020:1016
CVE-2019-18660
CVE-2019-16746
CVE-2019-15916
CVE-2019-15221
CVE-2019-15090
CVE-2019-14815
CVE-2019-14283
CVE-2019-13648
CVE-2019-13233
CVE-2019-12382
CVE-2019-11884
CVE-2019-11190
CVE-2019-10639
CVE-2019-10638
CVE-2019-10207
CVE-2019-9503
CVE-2019-3901
CVE-2018-20169
CVE-2018-19985
CVE-2018-7191
CVE-2017-17807
CVE-2015-9289
CVE-2019-15214
CVE-2019-5108
CVE-2019-14814
CVE    25
CVE-2017-17807
CVE-2018-7191
CVE-2019-11190
CVE-2015-9289
...
CPE    2126
cpe:/o:linux:linux_kernel:2.4.27:pre5
cpe:/o:linux:linux_kernel:2.4.27:pre4
cpe:/o:linux:linux_kernel:2.4.27:pre1
cpe:/o:linux:linux_kernel:2.4.27:pre3
...

© SecPod Technologies