Rapid7 Vulnerability & Exploit Database

Alma Linux: CVE-2020-8647: Moderate: kernel security, bug fix, and enhancement update (ALSA-2020-4431)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alma Linux: CVE-2020-8647: Moderate: kernel security, bug fix, and enhancement update (ALSA-2020-4431)

Severity
4
CVSS
(AV:L/AC:L/Au:N/C:P/I:N/A:P)
Published
02/06/2020
Created
05/05/2022
Added
05/04/2022
Modified
09/15/2022

Description

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c.

Solution(s)

  • alma-upgrade-kernel-tools-libs-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;