exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4280-01

Red Hat Security Advisory 2020-4280-01
Posted Oct 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4280-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an information leakage vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12351, CVE-2020-12352
SHA-256 | 1696f9a79d40d044bddece31602b3be261f79462997acb088faeeb78ee68c930

Red Hat Security Advisory 2020-4280-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2020:4280-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4280
Issue date: 2020-10-19
CVE Names: CVE-2020-12351 CVE-2020-12352
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: net: bluetooth: type confusion while processing AMP packets
(CVE-2020-12351)

* kernel: net: bluetooth: information leak when processing certain AMP
packets (CVE-2020-12352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets
1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.2.2.rt56.1134.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.2.2.rt56.1134.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.2.2.rt56.1134.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.2.2.rt56.1134.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12351
https://access.redhat.com/security/cve/CVE-2020-12352
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX42zn9zjgjWX9erEAQhWZRAAlVJr98jzKFT7nI9eu5AXE0yTIPo2lf4T
IoR8bHCNei0Am0DHUN/Ypl9Z7qz6hoN8HNdtLBmL7nii65RvO2v5UzGY80TKeZXn
IyqHzt3yhZ2zsUoXuiC0QHNVeCmUM3hC74Jeb6TN5rdnsJdjmH+5RRgdRohIq6Qj
gqJgdSwmsyJk7qSBlC1spJzXTbpnbXJlr5qnW92JXpLKtoqvlSCx/9VCKmXqUL/k
lcLNaoAhZi3s0jdQgfmJ9wgfLa8Gqv3+102gtrabIdby1Xwzp3brTpPrzSMavjf6
hTFvfXN9epYAxApx1/unDIfd6PxLzfqcshXnGGFek0uBNApUQQDr8jhZcW+gO1/j
jygwQVdKhuUwqnqiPll5+XmIXJrhH6YAWHPQ1W16g8tPIhD4tfap0NUo5RLU9/hF
9dwE93tro/YrRzpsCpsAinf6lVQ0cm9lvpUrt/ROlUlBkW7QMq0X865hgX2FTWiP
+j3yhlclZMwqaTZjth2lYtXpwEDQTPkzwfSb+JDNqblKSlFuRUChkMUBiTv3ODHK
jHe/FHf4P+0YsxwmA5lMo/6B/WEzXqWGzmWt/FLFcp+xcvKQJcoQrp3KOUzNOSns
8oqmRbWisEFK7zgYXcGUVqH3uJYmXmS8Q6tfNU7TUYYNOE0AIbipHVPzLkp3hPC7
RcEBQVkcTQc=
=WmCD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close