[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2019:3517-01 -- Redhat kernel, perf

ID: oval:org.secpod.oval:def:503399Date: (C)2019-10-28   (M)2024-04-29
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: nfs: use-after-free in svc_process_common * Kernel: vhost_net: infinite loop while receiving packets leads to DoS * Kernel: page cache side channel attacks * hardware: bluetooth: BR/EDR encryption key negotiation attacks * kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c * Kernel: KVM: OOB memory access via mmio ring buffer * kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c * kernel: usb: missing size check in the __usb_get_extra_descriptor leading to DoS * kernel: Heap address information leak while using L2CAP_GET_CONF_OPT * kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP * kernel: SCTP socket buffer memory leak leading to denial of service * kernel: denial of service vector through vfio DMA mappings * kernel: null-pointer dereference in hci_uart_set_flow_control * kernel: fix race condition between mmget_not_zero/get_task_mm and core dumping * kernel: fs/ext4/extents.c leads to information disclosure * kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command * kernel: use-after-free in arch/x86/lib/insn-eval.c * kernel: memory leak in register_queue_kobjects in net/core/net-sysfs.c leads to denial of service * kernel: Linux stack ASLR implementation Integer overflow * kernel: oob memory read in hso_probe in drivers/net/usb/hso.c * Kernel: KVM: leak of uninitialized stack contents to guest * Kernel: net: weak IP ID generation leads to remote device tracking For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

Platform:
Red Hat Enterprise Linux 8
Product:
kernel
perf
python3-perf
Reference:
RHSA-2019:3517-01
CVE-2015-1593
CVE-2018-16884
CVE-2018-19854
CVE-2018-19985
CVE-2018-20169
CVE-2019-3459
CVE-2019-3460
CVE-2019-3874
CVE-2019-3882
CVE-2019-3900
CVE-2019-5489
CVE-2019-7222
CVE-2019-9506
CVE-2019-10126
CVE-2019-10207
CVE-2019-10638
CVE-2019-11599
CVE-2019-11833
CVE-2019-11884
CVE-2019-13233
CVE-2019-14821
CVE-2019-15916
CVE-2019-15666
CVE-2019-12382
CVE-2019-15921
CVE-2020-10720
CVE-2019-13648
CVE-2019-16994
CVE-2019-15924
CVE-2019-15214
CVE-2019-15927
CVE-2019-15919
CVE-2019-15920
CVE-2019-20811
CVE    34
CVE-2015-1593
CVE-2020-10720
CVE-2018-16884
CVE-2018-19854
...
CPE    5
cpe:/o:redhat:enterprise_linux:5.0
cpe:/a:perf:perf
cpe:/o:redhat:enterprise_linux:7.0
cpe:/o:redhat:enterprise_linux:8
...

© SecPod Technologies