Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:4062
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:4062
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:4062.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:4062
Related
CVE-2017-18551
CVE-2018-20836
CVE-2019-15217
CVE-2019-15807
CVE-2019-15917
CVE-2019-16231
CVE-2019-16233
CVE-2019-16994
CVE-2019-17053
CVE-2019-17055
CVE-2019-18808
CVE-2019-19046
CVE-2019-19055
CVE-2019-19058
CVE-2019-19059
CVE-2019-19062
CVE-2019-19063
CVE-2019-19332
CVE-2019-19447
CVE-2019-19523
CVE-2019-19524
CVE-2019-19530
CVE-2019-19534
CVE-2019-19537
CVE-2019-19767
CVE-2019-19807
CVE-2019-20054
CVE-2019-20095
CVE-2019-20636
CVE-2019-9454
CVE-2019-9458
CVE-2020-10690
CVE-2020-10732
CVE-2020-10742
CVE-2020-10751
CVE-2020-10942
CVE-2020-11565
CVE-2020-12770
CVE-2020-12826
CVE-2020-14305
CVE-2020-1749
CVE-2020-2732
CVE-2020-8647
CVE-2020-8649
CVE-2020-9383
Published
2024-09-13T22:42:29Z
Modified
2024-09-13T22:42:29Z
Severity
8.1 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Details
References
https://access.redhat.com/errata/RHSA-2020:4062
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
https://access.redhat.com/articles/5442481
https://bugzilla.redhat.com/show_bug.cgi?id=1427551
https://bugzilla.redhat.com/show_bug.cgi?id=1707796
https://bugzilla.redhat.com/show_bug.cgi?id=1745528
https://bugzilla.redhat.com/show_bug.cgi?id=1747216
https://bugzilla.redhat.com/show_bug.cgi?id=1757368
https://bugzilla.redhat.com/show_bug.cgi?id=1758242
https://bugzilla.redhat.com/show_bug.cgi?id=1758248
https://bugzilla.redhat.com/show_bug.cgi?id=1759681
https://bugzilla.redhat.com/show_bug.cgi?id=1760100
https://bugzilla.redhat.com/show_bug.cgi?id=1760310
https://bugzilla.redhat.com/show_bug.cgi?id=1760420
https://bugzilla.redhat.com/show_bug.cgi?id=1774988
https://bugzilla.redhat.com/show_bug.cgi?id=1775015
https://bugzilla.redhat.com/show_bug.cgi?id=1775021
https://bugzilla.redhat.com/show_bug.cgi?id=1775042
https://bugzilla.redhat.com/show_bug.cgi?id=1775047
https://bugzilla.redhat.com/show_bug.cgi?id=1775074
https://bugzilla.redhat.com/show_bug.cgi?id=1777418
https://bugzilla.redhat.com/show_bug.cgi?id=1779594
https://bugzilla.redhat.com/show_bug.cgi?id=1781679
https://bugzilla.redhat.com/show_bug.cgi?id=1783434
https://bugzilla.redhat.com/show_bug.cgi?id=1783459
https://bugzilla.redhat.com/show_bug.cgi?id=1783518
https://bugzilla.redhat.com/show_bug.cgi?id=1783540
https://bugzilla.redhat.com/show_bug.cgi?id=1783561
https://bugzilla.redhat.com/show_bug.cgi?id=1786078
https://bugzilla.redhat.com/show_bug.cgi?id=1786160
https://bugzilla.redhat.com/show_bug.cgi?id=1788009
https://bugzilla.redhat.com/show_bug.cgi?id=1790063
https://bugzilla.redhat.com/show_bug.cgi?id=1791954
https://bugzilla.redhat.com/show_bug.cgi?id=1802555
https://bugzilla.redhat.com/show_bug.cgi?id=1802563
https://bugzilla.redhat.com/show_bug.cgi?id=1805135
https://bugzilla.redhat.com/show_bug.cgi?id=1809833
https://bugzilla.redhat.com/show_bug.cgi?id=1810685
https://bugzilla.redhat.com/show_bug.cgi?id=1817141
https://bugzilla.redhat.com/show_bug.cgi?id=1817718
https://bugzilla.redhat.com/show_bug.cgi?id=1818818
https://bugzilla.redhat.com/show_bug.cgi?id=1819377
https://bugzilla.redhat.com/show_bug.cgi?id=1822077
https://bugzilla.redhat.com/show_bug.cgi?id=1824059
https://bugzilla.redhat.com/show_bug.cgi?id=1824918
https://bugzilla.redhat.com/show_bug.cgi?id=1831399
https://bugzilla.redhat.com/show_bug.cgi?id=1834845
https://bugzilla.redhat.com/show_bug.cgi?id=1835127
https://bugzilla.redhat.com/show_bug.cgi?id=1839634
https://bugzilla.redhat.com/show_bug.cgi?id=1850716
https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4062.json
https://access.redhat.com/security/cve/CVE-2017-18551
https://www.cve.org/CVERecord?id=CVE-2017-18551
https://nvd.nist.gov/vuln/detail/CVE-2017-18551
https://access.redhat.com/security/cve/CVE-2018-20836
https://www.cve.org/CVERecord?id=CVE-2018-20836
https://nvd.nist.gov/vuln/detail/CVE-2018-20836
https://access.redhat.com/security/cve/CVE-2019-9454
https://www.cve.org/CVERecord?id=CVE-2019-9454
https://nvd.nist.gov/vuln/detail/CVE-2019-9454
https://access.redhat.com/security/cve/CVE-2019-9458
https://www.cve.org/CVERecord?id=CVE-2019-9458
https://nvd.nist.gov/vuln/detail/CVE-2019-9458
https://access.redhat.com/security/cve/CVE-2019-15217
https://www.cve.org/CVERecord?id=CVE-2019-15217
https://nvd.nist.gov/vuln/detail/CVE-2019-15217
https://access.redhat.com/security/cve/CVE-2019-15807
https://www.cve.org/CVERecord?id=CVE-2019-15807
https://nvd.nist.gov/vuln/detail/CVE-2019-15807
https://access.redhat.com/security/cve/CVE-2019-15917
https://www.cve.org/CVERecord?id=CVE-2019-15917
https://nvd.nist.gov/vuln/detail/CVE-2019-15917
https://access.redhat.com/security/cve/CVE-2019-16231
https://www.cve.org/CVERecord?id=CVE-2019-16231
https://nvd.nist.gov/vuln/detail/CVE-2019-16231
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://access.redhat.com/security/cve/CVE-2019-16233
https://www.cve.org/CVERecord?id=CVE-2019-16233
https://nvd.nist.gov/vuln/detail/CVE-2019-16233
https://access.redhat.com/security/cve/CVE-2019-16994
https://www.cve.org/CVERecord?id=CVE-2019-16994
https://nvd.nist.gov/vuln/detail/CVE-2019-16994
https://access.redhat.com/security/cve/CVE-2019-17053
https://www.cve.org/CVERecord?id=CVE-2019-17053
https://nvd.nist.gov/vuln/detail/CVE-2019-17053
https://access.redhat.com/security/cve/CVE-2019-17055
https://www.cve.org/CVERecord?id=CVE-2019-17055
https://nvd.nist.gov/vuln/detail/CVE-2019-17055
https://access.redhat.com/security/cve/CVE-2019-18808
https://www.cve.org/CVERecord?id=CVE-2019-18808
https://nvd.nist.gov/vuln/detail/CVE-2019-18808
https://access.redhat.com/security/cve/CVE-2019-19046
https://www.cve.org/CVERecord?id=CVE-2019-19046
https://nvd.nist.gov/vuln/detail/CVE-2019-19046
https://access.redhat.com/security/cve/CVE-2019-19055
https://www.cve.org/CVERecord?id=CVE-2019-19055
https://nvd.nist.gov/vuln/detail/CVE-2019-19055
https://access.redhat.com/security/cve/CVE-2019-19058
https://www.cve.org/CVERecord?id=CVE-2019-19058
https://nvd.nist.gov/vuln/detail/CVE-2019-19058
https://access.redhat.com/security/cve/CVE-2019-19059
https://www.cve.org/CVERecord?id=CVE-2019-19059
https://nvd.nist.gov/vuln/detail/CVE-2019-19059
https://access.redhat.com/security/cve/CVE-2019-19062
https://www.cve.org/CVERecord?id=CVE-2019-19062
https://nvd.nist.gov/vuln/detail/CVE-2019-19062
https://access.redhat.com/security/cve/CVE-2019-19063
https://www.cve.org/CVERecord?id=CVE-2019-19063
https://nvd.nist.gov/vuln/detail/CVE-2019-19063
https://access.redhat.com/security/cve/CVE-2019-19332
https://www.cve.org/CVERecord?id=CVE-2019-19332
https://nvd.nist.gov/vuln/detail/CVE-2019-19332
https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/
https://www.openwall.com/lists/oss-security/2019/12/16/1
https://access.redhat.com/security/cve/CVE-2019-19447
https://www.cve.org/CVERecord?id=CVE-2019-19447
https://nvd.nist.gov/vuln/detail/CVE-2019-19447
https://bugzilla.kernel.org/show_bug.cgi?id=205433
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447
https://access.redhat.com/security/cve/CVE-2019-19523
https://www.cve.org/CVERecord?id=CVE-2019-19523
https://nvd.nist.gov/vuln/detail/CVE-2019-19523
https://access.redhat.com/security/cve/CVE-2019-19524
https://www.cve.org/CVERecord?id=CVE-2019-19524
https://nvd.nist.gov/vuln/detail/CVE-2019-19524
https://access.redhat.com/security/cve/CVE-2019-19530
https://www.cve.org/CVERecord?id=CVE-2019-19530
https://nvd.nist.gov/vuln/detail/CVE-2019-19530
http://seclists.org/oss-sec/2019/q4/115
http://www.openwall.com/lists/oss-security/2019/12/03/4
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c52873e5a1ef72f845526d9f6a50704433f9c625
https://access.redhat.com/security/cve/CVE-2019-19534
https://www.cve.org/CVERecord?id=CVE-2019-19534
https://nvd.nist.gov/vuln/detail/CVE-2019-19534
https://access.redhat.com/security/cve/CVE-2019-19537
https://www.cve.org/CVERecord?id=CVE-2019-19537
https://nvd.nist.gov/vuln/detail/CVE-2019-19537
https://access.redhat.com/security/cve/CVE-2019-19767
https://www.cve.org/CVERecord?id=CVE-2019-19767
https://nvd.nist.gov/vuln/detail/CVE-2019-19767
https://access.redhat.com/security/cve/CVE-2019-19807
https://www.cve.org/CVERecord?id=CVE-2019-19807
https://nvd.nist.gov/vuln/detail/CVE-2019-19807
https://access.redhat.com/security/cve/CVE-2019-20054
https://www.cve.org/CVERecord?id=CVE-2019-20054
https://nvd.nist.gov/vuln/detail/CVE-2019-20054
https://access.redhat.com/security/cve/CVE-2019-20095
https://www.cve.org/CVERecord?id=CVE-2019-20095
https://nvd.nist.gov/vuln/detail/CVE-2019-20095
https://access.redhat.com/security/cve/CVE-2019-20636
https://www.cve.org/CVERecord?id=CVE-2019-20636
https://nvd.nist.gov/vuln/detail/CVE-2019-20636
https://access.redhat.com/security/cve/CVE-2020-1749
https://www.cve.org/CVERecord?id=CVE-2020-1749
https://nvd.nist.gov/vuln/detail/CVE-2020-1749
https://access.redhat.com/security/cve/CVE-2020-2732
https://www.cve.org/CVERecord?id=CVE-2020-2732
https://nvd.nist.gov/vuln/detail/CVE-2020-2732
https://access.redhat.com/security/cve/CVE-2020-8647
https://www.cve.org/CVERecord?id=CVE-2020-8647
https://nvd.nist.gov/vuln/detail/CVE-2020-8647
https://access.redhat.com/security/cve/CVE-2020-8649
https://www.cve.org/CVERecord?id=CVE-2020-8649
https://nvd.nist.gov/vuln/detail/CVE-2020-8649
https://access.redhat.com/security/cve/CVE-2020-9383
https://www.cve.org/CVERecord?id=CVE-2020-9383
https://nvd.nist.gov/vuln/detail/CVE-2020-9383
https://access.redhat.com/security/cve/CVE-2020-10690
https://www.cve.org/CVERecord?id=CVE-2020-10690
https://nvd.nist.gov/vuln/detail/CVE-2020-10690
https://access.redhat.com/security/cve/CVE-2020-10732
https://www.cve.org/CVERecord?id=CVE-2020-10732
https://nvd.nist.gov/vuln/detail/CVE-2020-10732
https://access.redhat.com/security/cve/CVE-2020-10742
https://www.cve.org/CVERecord?id=CVE-2020-10742
https://nvd.nist.gov/vuln/detail/CVE-2020-10742
https://access.redhat.com/security/cve/CVE-2020-10751
https://www.cve.org/CVERecord?id=CVE-2020-10751
https://nvd.nist.gov/vuln/detail/CVE-2020-10751
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6
https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/
https://www.openwall.com/lists/oss-security/2020/04/30/5
https://access.redhat.com/security/cve/CVE-2020-10942
https://www.cve.org/CVERecord?id=CVE-2020-10942
https://nvd.nist.gov/vuln/detail/CVE-2020-10942
https://access.redhat.com/security/cve/CVE-2020-11565
https://www.cve.org/CVERecord?id=CVE-2020-11565
https://nvd.nist.gov/vuln/detail/CVE-2020-11565
https://access.redhat.com/security/cve/CVE-2020-12770
https://www.cve.org/CVERecord?id=CVE-2020-12770
https://nvd.nist.gov/vuln/detail/CVE-2020-12770
https://access.redhat.com/security/cve/CVE-2020-12826
https://www.cve.org/CVERecord?id=CVE-2020-12826
https://nvd.nist.gov/vuln/detail/CVE-2020-12826
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da
https://lists.openwall.net/linux-kernel/2020/03/24/1803
https://www.openwall.com/lists/kernel-hardening/2020/03/25/1
https://access.redhat.com/security/cve/CVE-2020-14305
https://www.cve.org/CVERecord?id=CVE-2020-14305
https://nvd.nist.gov/vuln/detail/CVE-2020-14305
https://bugs.openvz.org/browse/OVZ-7188
https://patchwork.ozlabs.org/project/netfilter-devel/patch/c2385b5c-309c-cc64-2e10-a0ef62897502@virtuozzo.com/
Affected packages
Red Hat:rhel_extras_rt:7
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debug-kvm-debuginfo
Package
Name
kernel-rt-debug-kvm-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-doc
Package
Name
kernel-rt-doc
Purl
pkg:rpm/redhat/kernel-rt-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-kvm-debuginfo
Package
Name
kernel-rt-kvm-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-kvm-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-trace
Package
Name
kernel-rt-trace
Purl
pkg:rpm/redhat/kernel-rt-trace
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-trace-debuginfo
Package
Name
kernel-rt-trace-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-trace-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-trace-devel
Package
Name
kernel-rt-trace-devel
Purl
pkg:rpm/redhat/kernel-rt-trace-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-trace-kvm
Package
Name
kernel-rt-trace-kvm
Purl
pkg:rpm/redhat/kernel-rt-trace-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
Red Hat:rhel_extras_rt:7
/
kernel-rt-trace-kvm-debuginfo
Package
Name
kernel-rt-trace-kvm-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.10.0-1160.rt56.1131.el7
RHSA-2020:4062 - OSV