logo
DATABASE RESOURCES PRICING ABOUT US

RHEL 8 : kernel (RHSA-2020:0204)

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0204 advisory. - hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207) - kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884) - hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154) - hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155) - kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126) - hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135) - kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816) - Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821) - kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901) - Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900) - Kernel: page cache side channel attacks (CVE-2019-5489) - hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506) Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.


Related