Lucene search

K
redhatRedHatRHSA-2020:5430
HistoryDec 15, 2020 - 8:24 a.m.

(RHSA-2020:5430) Moderate: kernel security and bug fix update

2020-12-1508:24:50
access.redhat.com
76
kernel
security
bug fix
out of bounds write
local escalation of privilege
use-after-free
mounting issue
crafted keycode table
secure boot key
uefi
soft lockup
nfs
hang booting
intel bug
hrtimer
rdmavt rnr timer

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

68.6%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)

  • kernel: out of bounds write in i2c driver leads to local escalation of privilege (CVE-2019-9454)

  • kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c (CVE-2019-19447)

  • kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)

  • kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Secure boot key is not loaded with kernel-3.10.0-1159.el7: MODSIGN: Couldn’t get UEFI MokListRT (BZ#1876951)

  • RHEL7.6: no-carrier configured interfaces causes soft lockups by mount.nfs and hang booting/shutdown process (BZ#1889770)

  • [Intel Bug]: hrtimer (rdmavt RNR timer) was lost sometimes (BZ#1892996)

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

68.6%