Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3232 - Security Advisory
Issued:
2020-07-29
Updated:
2020-07-29

RHSA-2020:3232 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)
  • kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837424)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64

Fixes

  • BZ - 1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
  • BZ - 1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c

CVEs

  • CVE-2020-12653
  • CVE-2020-12654

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/grub2bootloader
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
kernel-3.10.0-327.90.2.el7.src.rpm SHA-256: fd2b30d1402055a7ed9c529f75e31eb9dea3880e925decc7335fb3e52f2cfd53
x86_64
kernel-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 3c768ab8d61c1745cf586d0b574a60fbc87732a5918dc79cabdd518cfdf4acc1
kernel-abi-whitelists-3.10.0-327.90.2.el7.noarch.rpm SHA-256: 021134b25d38f9cdfb4769c2f073ee19b644f1358b8c8154f9ef0a042f2bfd1d
kernel-debug-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: fb485b3024b4fbb2c7e82dc28d78cd3431cee0e8ac6265fb4c02cecfaf2990af
kernel-debug-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 49a77999bfc1955225007574b9bcfa5e793fe4c4f581d638cbc93284949398c7
kernel-debug-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 49a77999bfc1955225007574b9bcfa5e793fe4c4f581d638cbc93284949398c7
kernel-debug-devel-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 78f45d6e0e6e5426501ed955725abd6a320ddfd3f7495c12a78aa3e31effed93
kernel-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 1e2847be7c4c5bd426b5efe06e81732738eafe9f285033e7d3dd2080ff74f320
kernel-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 1e2847be7c4c5bd426b5efe06e81732738eafe9f285033e7d3dd2080ff74f320
kernel-debuginfo-common-x86_64-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 49d9e057e32cca778fa3918e0c932edaf7a9acab7648d445a7365e4297ae97d5
kernel-debuginfo-common-x86_64-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 49d9e057e32cca778fa3918e0c932edaf7a9acab7648d445a7365e4297ae97d5
kernel-devel-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: d88de20a01ee45036d0851e1d3845fac248cd85469dc9bebe04a9b5670fc06e5
kernel-doc-3.10.0-327.90.2.el7.noarch.rpm SHA-256: 4b1bef057dea2d550756251e3db1bbbbe578f107b0e5bc69dd1a96f83dcc63cd
kernel-headers-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 3494bbcd56be53b5ed03a7b16302fdd2d150f810041127a537564140ce3f6ea0
kernel-tools-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 5e748e6da9beeb89d84201a0d1283d22690368350e11a32b351d8fbb1c32be14
kernel-tools-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 30692d51d8937182bf945dc6fc0c7ef7fab15fbf03334f60505d62da2923b22a
kernel-tools-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 30692d51d8937182bf945dc6fc0c7ef7fab15fbf03334f60505d62da2923b22a
kernel-tools-libs-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 4cca385da8c3033b001c93efd9e53a27788666bd0461c2bc9c8f1b0de4b24413
kernel-tools-libs-devel-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 5f745fc7908d663fc79d47e72c1f7e03d6ecd612c158887cd5080f3c69f2c84c
perf-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 65a54181207731d81440eba482da64fec3bf5951a9ffb7e1c523dab56ac61d1a
perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 6bdc577841c7a2850b8babc1dcb531bcaec676bdb2cccfb0bb30e54067a775e5
perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: 6bdc577841c7a2850b8babc1dcb531bcaec676bdb2cccfb0bb30e54067a775e5
python-perf-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: ebed4cd7c4aa22a6ff165fd9a2a5663f72c1a73b33f349cf5fa20732704cb961
python-perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: f2fc3523e7b2589609350aecabd7b95877ca04352d8eaa8f151819211ae37818
python-perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm SHA-256: f2fc3523e7b2589609350aecabd7b95877ca04352d8eaa8f151819211ae37818

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility