exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4287-01

Red Hat Security Advisory 2020-4287-01
Posted Oct 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4287-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and information leakage vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-12351, CVE-2020-12352, CVE-2020-14385, CVE-2020-14386
SHA-256 | 01bef5346f503d03b012cd69911e6673dd749f654d1dd791e5eb09b23c87a2b3

Red Hat Security Advisory 2020-4287-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:4287-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4287
Issue date: 2020-10-20
CVE Names: CVE-2020-12351 CVE-2020-12352 CVE-2020-14385
CVE-2020-14386
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net: bluetooth: type confusion while processing AMP packets
(CVE-2020-12351)

* kernel: net: bluetooth: information leak when processing certain AMP
packets (CVE-2020-12352)

* kernel: metadata validator in XFS may cause an inode with a valid,
user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

* kernel: memory corruption in net/packet/af_packet.c leads to elevation of
privilege (CVE-2020-14386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* NFS client autodisconnect timer may fire immediately after TCP connection
setup and may cause DoS type reconnect problem in complex network
environments (BZ#1873571)

* hang on full fs from trace_cmd (BZ#1875789)

* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 /
shim-x64-15-15 (BZ#1877527)

* [RHEL-8.3] Kdump failed to start when secure boot enabled:
kexec_file_load failed: Required key not available (BZ#1877529)

* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection
fault: 0000 [#1] SMP PTI (BZ#1879987)

* [conntrack] udp packet reverse NAT occasionally fail when race condition
request combination with the DNAT load balancing rules (BZ#1882096)

* [Regression] RHEL8.3 Beta - Do not initiate shutdown for
EPOW_SHUTDOWN_ON_UPS event (BZ#1882244)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege
1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets
1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.32.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.32.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.32.1.el8_1.aarch64.rpm
perf-4.18.0-147.32.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.32.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.32.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.32.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.32.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.32.1.el8_1.ppc64le.rpm
perf-4.18.0-147.32.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.32.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.32.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.32.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.32.1.el8_1.s390x.rpm
perf-4.18.0-147.32.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.32.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.32.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.32.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.32.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.32.1.el8_1.x86_64.rpm
perf-4.18.0-147.32.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.32.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.32.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.32.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.32.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.32.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.32.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.32.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12351
https://access.redhat.com/security/cve/CVE-2020-12352
https://access.redhat.com/security/cve/CVE-2020-14385
https://access.redhat.com/security/cve/CVE-2020-14386
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=W3dQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close