Your review has been sent successfully

Red Hat Updates

2080
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

20 October, 2020

● High

2020-1943

All

Description:

Red Hat has released security updates to address multiple vulnerabilities in the following products:

  • nodejs:12
    • Red Hat Enterprise Linux for x86_64 8 x86_64
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
    • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
    • Red Hat Enterprise Linux for IBM z Systems 8 s390x
    • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
    • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
    • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
    • Red Hat Enterprise Linux for ARM 64 8 aarch64
    • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
    • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
  • rh-maven35-apache-commons-collections4
    • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
    • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
    • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
    • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
    • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
    • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
    • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
    • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
    • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
    • Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
    • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • kernel
    • Red Hat Enterprise Linux Workstation 7 x86_64
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
    • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
    • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
    • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4 ppc64le
    • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64
    • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • kernel-alt
    • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
  • kernel-rt
    • Red Hat Enterprise Linux for Real Time 7 x86_64
    • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64
  • rh-python36
    • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
    • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
    • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
    • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
    • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
    • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
    • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
    • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
    • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
    • Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
    • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
    • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
    • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Threats:

Attacker could exploit these vulnerabilities by doing the following:

  • Buffer overflow
  • Denial of service (DoS)
  • Privilege escalation
  • Cross-site scripting (XSS) attack
  • Arbitrary Code Execution

Best practice and Recommendations:

The CERT team encourages users to review Red Hat security advisory and apply the necessary updates:

Last updated at 20 October, 2020

Rate the content

rate-icon
up icon