Vulnerability CVE-2020-8647: Information

Description

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c.

Severity: MEDIUM (6.1) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

Published: Feb. 6, 2020
Modified: Dec. 30, 2021
Error type identifier: CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-mpsisyphus5.5.4-alt16.8.8-alt1ALT-PU-2020-1251-1246570Fixed
kernel-image-mpp105.5.4-alt16.1.19-alt1ALT-PU-2020-1251-1246570Fixed
kernel-image-mpp95.5.16-alt15.12.16-alt1ALT-PU-2020-1714-1249865Fixed
kernel-image-mpc9f25.5.16-alt15.7.16-alt1ALT-PU-2020-1714-1249865Fixed
kernel-image-rpi-defsisyphus5.10.36-alt15.15.92-alt2ALT-PU-2021-1862-1272154Fixed
kernel-image-rpi-defp105.10.36-alt15.15.92-alt2ALT-PU-2021-1862-1272154Fixed
kernel-image-rpi-defp95.10.36-alt15.10.81-alt1ALT-PU-2021-1866-1272593Fixed
kernel-image-rpi-unsisyphus5.5.5-alt0.26.6.23-alt1ALT-PU-2020-1421-1247100Fixed
kernel-image-rpi-unp105.5.5-alt0.26.1.77-alt1ALT-PU-2020-1421-1247100Fixed
kernel-image-rpi-unp95.5.5-alt0.35.12.17-alt1ALT-PU-2020-1450-1247310Fixed
kernel-image-rpi-unc9f25.5.5-alt0.35.7.8-alt3ALT-PU-2020-1450-1247310Fixed
kernel-image-rtsisyphus5.10.35-alt1.rt396.1.90-alt2.rt30ALT-PU-2021-1870-1272532Fixed
kernel-image-rtp105.10.35-alt1.rt395.10.216-alt1.rt108ALT-PU-2021-1870-1272532Fixed
kernel-image-std-debugsisyphus5.4.40-alt16.1.91-alt1ALT-PU-2020-1945-1251531Fixed
kernel-image-std-defsisyphus5.4.25-alt16.1.91-alt1ALT-PU-2020-1476-1247790Fixed
kernel-image-std-defp105.4.25-alt15.10.216-alt1ALT-PU-2020-1476-1247790Fixed
kernel-image-std-defp95.4.25-alt25.4.275-alt1ALT-PU-2020-1501-1247586Fixed
kernel-image-std-defp84.9.216-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2020-1475-1247717Fixed
kernel-image-std-defc9f25.10.32-alt0.c9f5.10.214-alt0.c9f.2ALT-PU-2021-1739-1270353Fixed
kernel-image-std-defc74.4.277-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2021-3033-1281293Fixed
kernel-image-std-kvmsisyphus5.10.29-alt15.10.176-alt1ALT-PU-2021-1656-1269859Fixed
kernel-image-std-kvmp105.10.29-alt15.10.42-alt1ALT-PU-2021-1656-1269859Fixed
kernel-image-un-defsisyphus5.5.3-alt16.6.31-alt1ALT-PU-2020-1219-1246067Fixed
kernel-image-un-defp105.5.3-alt16.1.85-alt1ALT-PU-2020-1219-1246067Fixed
kernel-image-un-defp95.7.0-alt15.10.216-alt2ALT-PU-2020-2164-1252789Fixed
kernel-image-un-defp84.19.109-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2020-1474-1247713Fixed
kernel-image-un-defc10f15.5.3-alt16.1.85-alt0.c10f.1ALT-PU-2020-1219-1246067Fixed
kernel-image-un-defc9f25.7.0-alt15.10.29-alt2ALT-PU-2020-2164-1252789Fixed
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Fixed
linux-toolssisyphus_e2k5.10-alt1.E2K.15.10-alt1.E2K.3ALT-PU-2023-7771-1-Fixed
linux-toolsp10_e2k5.10-alt1.E2K.15.10-alt1.E2K.1ALT-PU-2023-8360-1-Fixed
usbipsisyphus5.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed
usbipsisyphus_e2k5.10-alt15.10-alt1ALT-PU-2023-7452-1-Fixed
usbipp105.10-alt15.10-alt1ALT-PU-2023-1903-1320461Fixed
usbipp10_e2k5.10-alt15.10-alt1ALT-PU-2023-7498-1-Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      End including
      5.5.2

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*