Lucene search

K
redhatRedHatRHSA-2020:2199
HistoryMay 19, 2020 - 9:40 a.m.

(RHSA-2020:2199) Important: kernel security, bug fix, and enhancement update

2020-05-1909:40:02
access.redhat.com
61

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.01 Low

EPSS

Percentile

83.1%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)

  • Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)

  • Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation (CVE-2020-11884)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [FJ8.1 Bug]: A system panic occurs when an I/O timeout occurs. (BZ#1787296)

  • [i40e]BUG: unable to handle kernel NULL pointer dereference at 0000000000000029 (BZ#1802483)

  • [OSP16] [offload] [mellanox] VF representors of 2nd nic of bond is NOT renamed as <PF>_<VFid> (BZ#1802484)

  • The kernel crashes in nbd_check_sock_type() due to stack corruption if the socket address family is AF_INET6. (BZ#1807605)

  • Hung kernel tasks with LPm16004B-L when fabric paths are returning (BZ#1807831)

  • bitops: protect variables in set_mask_bits() macro (kernel) (BZ#1809042)

  • [RHEL8] blktests block/007 test failed (BZ#1812806)

  • [RHEL8.2 Alpha] Server panics with NULL pointer dereference during boot in selinux_task_to_inode() (BZ#1812807)

  • [RHEL8] Kernel panic on job cleanup, related to SyS_getdents64 (BZ#1812808)

  • [HPE 8.2 Bug] kernel ignores NMI from ilo (BZ#1816830)

  • [RHEL8.2][Azure]Commits to resolve high network latency (BZ#1817944)

  • cpu.share scheduling performance issue (BZ#1819908)

  • [RHEL8] Scheduler - backport asymetrical and misfit enhancements (BZ#1821370)

  • RHEL8.0 - powerpc/powernv: Enhance opal message read interface (BZ#1822205)

  • SCSI updates for 8.2 (BZ#1822252)

Enhancement(s):

  • [RFE] Backport RCU dependecies for kernel-rt (rhel-rt-8.2.0) from stable (BZ#1826215)

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.01 Low

EPSS

Percentile

83.1%