what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4431-01

Red Hat Security Advisory 2020-4431-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4431-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, information leakage, memory leak, null pointer, out of bounds access, out of bounds read, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2019-12614, CVE-2019-15917, CVE-2019-15925, CVE-2019-16231, CVE-2019-16233, CVE-2019-18808, CVE-2019-18809, CVE-2019-19046, CVE-2019-19056, CVE-2019-19062, CVE-2019-19063, CVE-2019-19068, CVE-2019-19072, CVE-2019-19319, CVE-2019-19332, CVE-2019-19447, CVE-2019-19524, CVE-2019-19533, CVE-2019-19537, CVE-2019-19543, CVE-2019-19767, CVE-2019-19770, CVE-2019-20054, CVE-2019-20636, CVE-2019-9455, CVE-2019-9458
SHA-256 | 8423a084d291f0fd31e09d495d97d8ba57cffbac6ffa4d7817e03bc88c69f331

Red Hat Security Advisory 2020-4431-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4431-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4431
Issue date: 2020-11-03
CVE Names: CVE-2019-9455 CVE-2019-9458 CVE-2019-12614
CVE-2019-15917 CVE-2019-15925 CVE-2019-16231
CVE-2019-16233 CVE-2019-18808 CVE-2019-18809
CVE-2019-19046 CVE-2019-19056 CVE-2019-19062
CVE-2019-19063 CVE-2019-19068 CVE-2019-19072
CVE-2019-19319 CVE-2019-19332 CVE-2019-19447
CVE-2019-19524 CVE-2019-19533 CVE-2019-19537
CVE-2019-19543 CVE-2019-19767 CVE-2019-19770
CVE-2019-20054 CVE-2019-20636 CVE-2020-0305
CVE-2020-8647 CVE-2020-8648 CVE-2020-8649
CVE-2020-10732 CVE-2020-10751 CVE-2020-10773
CVE-2020-10774 CVE-2020-10942 CVE-2020-11565
CVE-2020-11668 CVE-2020-12465 CVE-2020-12655
CVE-2020-12659 CVE-2020-12770 CVE-2020-12826
CVE-2020-14381 CVE-2020-25641
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use after free in the video driver leads to local privilege
escalation (CVE-2019-9458)

* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)

* kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg
(CVE-2019-15925)

* kernel: memory leak in ccp_run_sha_cmd() (CVE-2019-18808)

* kernel: Denial Of Service in the __ipmi_bmc_register() (CVE-2019-19046)

* kernel: out-of-bounds write in ext4_xattr_set_entry (CVE-2019-19319)

* Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid
(CVE-2019-19332)

* kernel: use-after-free in ext4_put_super (CVE-2019-19447)

* kernel: a malicious USB device in the drivers/input/ff-memless.c leads to
use-after-free (CVE-2019-19524)

* kernel: race condition caused by a malicious USB device in the USB
character device driver layer (CVE-2019-19537)

* kernel: use-after-free in serial_ir_init_module() (CVE-2019-19543)

* kernel: use-after-free in __ext4_expand_extra_isize and
ext4_xattr_set_entry (CVE-2019-19767)

* kernel: use-after-free in debugfs_remove (CVE-2019-19770)

* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)

* kernel: possible use-after-free due to a race condition in cdev_get
(CVE-2020-0305)

* kernel: out-of-bounds read in in vc_do_resize function (CVE-2020-8647)

* kernel: use-after-free in n_tty_receive_buf_common function
(CVE-2020-8648)

* kernel: invalid read location in vgacon_invert_region function
(CVE-2020-8649)

* kernel: uninitialized kernel data leak in userspace coredumps
(CVE-2020-10732)

* kernel: SELinux netlink permission check bypass (CVE-2020-10751)

* kernel: out-of-bounds write in mpol_parse_str (CVE-2020-11565)

* kernel: mishandles invalid descriptors in
drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)

* kernel: buffer overflow in mt76_add_fragment function (CVE-2020-12465)

* kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write
which could result in crash and data coruption (CVE-2020-12659)

* kernel: sg_write function lacks an sg_remove_request call in a certain
failure case (CVE-2020-12770)

* kernel: possible to send arbitrary signals to a privileged (suidroot)
parent process (CVE-2020-12826)

* kernel: referencing inode of removed superblock in get_futex_key() causes
UAF (CVE-2020-14381)

* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in
DoS (CVE-2020-25641)

* kernel: kernel pointer leak due to WARN_ON statement in video driver
leads to local information disclosure (CVE-2019-9455)

* kernel: null pointer dereference in dlpar_parse_cc_property
(CVE-2019-12614)

* kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c
(CVE-2019-16231)

* kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c
(CVE-2019-16233)

* kernel: memory leak in af9005_identify_state() function (CVE-2019-18809)

* kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function
(CVE-2019-19056)

* kernel: memory leak in the crypto_report() function (CVE-2019-19062)

* kernel: Two memory leaks in the rtl_usb_probe() function (CVE-2019-19063)

* kernel: A memory leak in the rtl8xxxu_submit_int_urb() function
(CVE-2019-19068)

* kernel: A memory leak in the predicate_parse() function (CVE-2019-19072)

* kernel: information leak bug caused by a malicious USB device in the
drivers/media/usb/ttusb-dec/ttusb_dec.c (CVE-2019-19533)

* kernel: Null pointer dereference in drop_sysctl_table() (CVE-2019-20054)

* kernel: kernel stack information leak on s390/s390x (CVE-2020-10773)

* kernel: possibility of memory disclosure when reading the file
/proc/sys/kernel/rh_features (CVE-2020-10774)

* kernel: vhost-net: stack overflow in get_raw_socket while checking
sk_family field (CVE-2020-10942)

* kernel: sync of excessive duration via an XFS v5 image with crafted
metadata (CVE-2020-12655)

4. Solution:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1660798 - NFSv4.2: security label of mount point shows as "unlabeled_t" for ~30 seconds after mounting
1718176 - CVE-2019-12614 kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service
1759052 - CVE-2019-15925 kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg
1760100 - CVE-2019-15917 kernel: use-after-free in drivers/bluetooth/hci_ldisc.c
1760310 - CVE-2019-16231 kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c
1760420 - CVE-2019-16233 kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c
1774946 - CVE-2019-19072 kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS
1774963 - CVE-2019-19068 kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS
1774988 - CVE-2019-19046 kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c
1775015 - CVE-2019-19063 kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS
1775021 - CVE-2019-19062 kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS
1775097 - CVE-2019-19056 kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS
1777418 - CVE-2019-18808 kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c
1777449 - CVE-2019-18809 kernel: memory leak in af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c
1778762 - Please backport Jitter Entropy patches
1779594 - CVE-2019-19332 Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid
1781679 - CVE-2019-19447 kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c
1781810 - CVE-2019-19543 kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c
1783459 - CVE-2019-19524 kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free
1783534 - CVE-2019-19533 kernel: information leak bug caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c
1783561 - CVE-2019-19537 kernel: race condition caused by a malicious USB device in the USB character device driver layer
1784130 - CVE-2019-19319 kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c
1786160 - CVE-2019-19767 kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c
1786179 - CVE-2019-19770 kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c
1790063 - CVE-2019-20054 kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c
1802555 - CVE-2020-8649 kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c
1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c
1802563 - CVE-2020-8647 kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c
1817718 - CVE-2020-10942 kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field
1819377 - CVE-2019-9458 kernel: use after free due to race condition in the video driver leads to local privilege escalation
1819399 - CVE-2019-9455 kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure
1820402 - Sometimes hit "error: kvm run failed Bad address" when launching a guest on Power8
1822077 - CVE-2020-12826 kernel: possible to send arbitrary signals to a privileged (suidroot) parent process
1823764 - RFE: Enable genfs+xattr labeling for CephFS
1824059 - CVE-2019-20636 kernel: out-of-bounds write via crafted keycode table
1824792 - CVE-2020-11668 kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c
1824918 - CVE-2020-11565 kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c
1830280 - Please enable CONFIG_RANDOM_TRUST_CPU
1831399 - CVE-2020-10732 kernel: uninitialized kernel data leak in userspace coredumps
1831699 - CVE-2020-12465 kernel: buffer overflow in mt76_add_fragment function in drivers/net/wireless/mediatek/mt76/dma.c
1832543 - CVE-2020-12655 kernel: sync of excessive duration via an XFS v5 image with crafted metadata
1832876 - CVE-2020-12659 kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption
1834845 - CVE-2020-12770 kernel: sg_write function lacks an sg_remove_request call in a certain failure case
1839634 - CVE-2020-10751 kernel: SELinux netlink permission check bypass
1844520 - Incorrect pinning of IRQ threads on isolated CPUs by drivers that use cpumask_local_spread()
1846380 - CVE-2020-10773 kernel: kernel stack information leak on s390/s390x
1846964 - CVE-2020-10774 kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features
1853447 - Guest IA32_SPEC_CTRL wrmsr failure on AMD processors that support STIBP but don't support for IBRS
1856588 - Guest crashed and hung when hot unplug vcpus
1860065 - CVE-2020-0305 kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c
1874311 - CVE-2020-14381 kernel: referencing inode of removed superblock in get_futex_key() causes UAF
1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-240.el8.src.rpm

aarch64:
bpftool-4.18.0-240.el8.aarch64.rpm
bpftool-debuginfo-4.18.0-240.el8.aarch64.rpm
kernel-4.18.0-240.el8.aarch64.rpm
kernel-core-4.18.0-240.el8.aarch64.rpm
kernel-cross-headers-4.18.0-240.el8.aarch64.rpm
kernel-debug-4.18.0-240.el8.aarch64.rpm
kernel-debug-core-4.18.0-240.el8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.el8.aarch64.rpm
kernel-debug-devel-4.18.0-240.el8.aarch64.rpm
kernel-debug-modules-4.18.0-240.el8.aarch64.rpm
kernel-debug-modules-extra-4.18.0-240.el8.aarch64.rpm
kernel-debuginfo-4.18.0-240.el8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.el8.aarch64.rpm
kernel-devel-4.18.0-240.el8.aarch64.rpm
kernel-headers-4.18.0-240.el8.aarch64.rpm
kernel-modules-4.18.0-240.el8.aarch64.rpm
kernel-modules-extra-4.18.0-240.el8.aarch64.rpm
kernel-tools-4.18.0-240.el8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.el8.aarch64.rpm
kernel-tools-libs-4.18.0-240.el8.aarch64.rpm
perf-4.18.0-240.el8.aarch64.rpm
perf-debuginfo-4.18.0-240.el8.aarch64.rpm
python3-perf-4.18.0-240.el8.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.el8.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-240.el8.noarch.rpm
kernel-doc-4.18.0-240.el8.noarch.rpm

ppc64le:
bpftool-4.18.0-240.el8.ppc64le.rpm
bpftool-debuginfo-4.18.0-240.el8.ppc64le.rpm
kernel-4.18.0-240.el8.ppc64le.rpm
kernel-core-4.18.0-240.el8.ppc64le.rpm
kernel-cross-headers-4.18.0-240.el8.ppc64le.rpm
kernel-debug-4.18.0-240.el8.ppc64le.rpm
kernel-debug-core-4.18.0-240.el8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.el8.ppc64le.rpm
kernel-debug-devel-4.18.0-240.el8.ppc64le.rpm
kernel-debug-modules-4.18.0-240.el8.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-240.el8.ppc64le.rpm
kernel-debuginfo-4.18.0-240.el8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.el8.ppc64le.rpm
kernel-devel-4.18.0-240.el8.ppc64le.rpm
kernel-headers-4.18.0-240.el8.ppc64le.rpm
kernel-modules-4.18.0-240.el8.ppc64le.rpm
kernel-modules-extra-4.18.0-240.el8.ppc64le.rpm
kernel-tools-4.18.0-240.el8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.el8.ppc64le.rpm
kernel-tools-libs-4.18.0-240.el8.ppc64le.rpm
perf-4.18.0-240.el8.ppc64le.rpm
perf-debuginfo-4.18.0-240.el8.ppc64le.rpm
python3-perf-4.18.0-240.el8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.el8.ppc64le.rpm

s390x:
bpftool-4.18.0-240.el8.s390x.rpm
bpftool-debuginfo-4.18.0-240.el8.s390x.rpm
kernel-4.18.0-240.el8.s390x.rpm
kernel-core-4.18.0-240.el8.s390x.rpm
kernel-cross-headers-4.18.0-240.el8.s390x.rpm
kernel-debug-4.18.0-240.el8.s390x.rpm
kernel-debug-core-4.18.0-240.el8.s390x.rpm
kernel-debug-debuginfo-4.18.0-240.el8.s390x.rpm
kernel-debug-devel-4.18.0-240.el8.s390x.rpm
kernel-debug-modules-4.18.0-240.el8.s390x.rpm
kernel-debug-modules-extra-4.18.0-240.el8.s390x.rpm
kernel-debuginfo-4.18.0-240.el8.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-240.el8.s390x.rpm
kernel-devel-4.18.0-240.el8.s390x.rpm
kernel-headers-4.18.0-240.el8.s390x.rpm
kernel-modules-4.18.0-240.el8.s390x.rpm
kernel-modules-extra-4.18.0-240.el8.s390x.rpm
kernel-tools-4.18.0-240.el8.s390x.rpm
kernel-tools-debuginfo-4.18.0-240.el8.s390x.rpm
kernel-zfcpdump-4.18.0-240.el8.s390x.rpm
kernel-zfcpdump-core-4.18.0-240.el8.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-240.el8.s390x.rpm
kernel-zfcpdump-devel-4.18.0-240.el8.s390x.rpm
kernel-zfcpdump-modules-4.18.0-240.el8.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-240.el8.s390x.rpm
perf-4.18.0-240.el8.s390x.rpm
perf-debuginfo-4.18.0-240.el8.s390x.rpm
python3-perf-4.18.0-240.el8.s390x.rpm
python3-perf-debuginfo-4.18.0-240.el8.s390x.rpm

x86_64:
bpftool-4.18.0-240.el8.x86_64.rpm
bpftool-debuginfo-4.18.0-240.el8.x86_64.rpm
kernel-4.18.0-240.el8.x86_64.rpm
kernel-core-4.18.0-240.el8.x86_64.rpm
kernel-cross-headers-4.18.0-240.el8.x86_64.rpm
kernel-debug-4.18.0-240.el8.x86_64.rpm
kernel-debug-core-4.18.0-240.el8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.el8.x86_64.rpm
kernel-debug-devel-4.18.0-240.el8.x86_64.rpm
kernel-debug-modules-4.18.0-240.el8.x86_64.rpm
kernel-debug-modules-extra-4.18.0-240.el8.x86_64.rpm
kernel-debuginfo-4.18.0-240.el8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.el8.x86_64.rpm
kernel-devel-4.18.0-240.el8.x86_64.rpm
kernel-headers-4.18.0-240.el8.x86_64.rpm
kernel-modules-4.18.0-240.el8.x86_64.rpm
kernel-modules-extra-4.18.0-240.el8.x86_64.rpm
kernel-tools-4.18.0-240.el8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.el8.x86_64.rpm
kernel-tools-libs-4.18.0-240.el8.x86_64.rpm
perf-4.18.0-240.el8.x86_64.rpm
perf-debuginfo-4.18.0-240.el8.x86_64.rpm
python3-perf-4.18.0-240.el8.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-240.el8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.el8.aarch64.rpm
kernel-debuginfo-4.18.0-240.el8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.el8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.el8.aarch64.rpm
kernel-tools-libs-devel-4.18.0-240.el8.aarch64.rpm
perf-debuginfo-4.18.0-240.el8.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.el8.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-240.el8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.el8.ppc64le.rpm
kernel-debuginfo-4.18.0-240.el8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.el8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.el8.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-240.el8.ppc64le.rpm
perf-debuginfo-4.18.0-240.el8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.el8.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-240.el8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.el8.x86_64.rpm
kernel-debuginfo-4.18.0-240.el8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.el8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.el8.x86_64.rpm
kernel-tools-libs-devel-4.18.0-240.el8.x86_64.rpm
perf-debuginfo-4.18.0-240.el8.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9455
https://access.redhat.com/security/cve/CVE-2019-9458
https://access.redhat.com/security/cve/CVE-2019-12614
https://access.redhat.com/security/cve/CVE-2019-15917
https://access.redhat.com/security/cve/CVE-2019-15925
https://access.redhat.com/security/cve/CVE-2019-16231
https://access.redhat.com/security/cve/CVE-2019-16233
https://access.redhat.com/security/cve/CVE-2019-18808
https://access.redhat.com/security/cve/CVE-2019-18809
https://access.redhat.com/security/cve/CVE-2019-19046
https://access.redhat.com/security/cve/CVE-2019-19056
https://access.redhat.com/security/cve/CVE-2019-19062
https://access.redhat.com/security/cve/CVE-2019-19063
https://access.redhat.com/security/cve/CVE-2019-19068
https://access.redhat.com/security/cve/CVE-2019-19072
https://access.redhat.com/security/cve/CVE-2019-19319
https://access.redhat.com/security/cve/CVE-2019-19332
https://access.redhat.com/security/cve/CVE-2019-19447
https://access.redhat.com/security/cve/CVE-2019-19524
https://access.redhat.com/security/cve/CVE-2019-19533
https://access.redhat.com/security/cve/CVE-2019-19537
https://access.redhat.com/security/cve/CVE-2019-19543
https://access.redhat.com/security/cve/CVE-2019-19767
https://access.redhat.com/security/cve/CVE-2019-19770
https://access.redhat.com/security/cve/CVE-2019-20054
https://access.redhat.com/security/cve/CVE-2019-20636
https://access.redhat.com/security/cve/CVE-2020-0305
https://access.redhat.com/security/cve/CVE-2020-8647
https://access.redhat.com/security/cve/CVE-2020-8648
https://access.redhat.com/security/cve/CVE-2020-8649
https://access.redhat.com/security/cve/CVE-2020-10732
https://access.redhat.com/security/cve/CVE-2020-10751
https://access.redhat.com/security/cve/CVE-2020-10773
https://access.redhat.com/security/cve/CVE-2020-10774
https://access.redhat.com/security/cve/CVE-2020-10942
https://access.redhat.com/security/cve/CVE-2020-11565
https://access.redhat.com/security/cve/CVE-2020-11668
https://access.redhat.com/security/cve/CVE-2020-12465
https://access.redhat.com/security/cve/CVE-2020-12655
https://access.redhat.com/security/cve/CVE-2020-12659
https://access.redhat.com/security/cve/CVE-2020-12770
https://access.redhat.com/security/cve/CVE-2020-12826
https://access.redhat.com/security/cve/CVE-2020-14381
https://access.redhat.com/security/cve/CVE-2020-25641
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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uR38
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close