-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-alt security update Advisory ID: RHSA-2020:4279-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4279 Issue date: 2020-10-19 CVE Names: CVE-2020-12351 CVE-2020-12352 CVE-2020-16166 CVE-2020-25212 ===================================================================== 1. Summary: An update for kernel-alt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le 3. Description: The kernel-alt packages provide the Linux kernel version 4.x. Security Fix(es): * kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351) * kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352) * kernel: information exposure in drivers/char/random.c and kernel/time/timer.c (CVE-2020-16166) * kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1865751 - CVE-2020-16166 kernel: information exposure in drivers/char/random.c and kernel/time/timer.c 1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code 1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets 1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets 6. Package List: Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: kernel-alt-4.14.0-115.32.1.el7a.src.rpm aarch64: kernel-4.14.0-115.32.1.el7a.aarch64.rpm kernel-debug-4.14.0-115.32.1.el7a.aarch64.rpm kernel-debug-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm kernel-debug-devel-4.14.0-115.32.1.el7a.aarch64.rpm kernel-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-115.32.1.el7a.aarch64.rpm kernel-devel-4.14.0-115.32.1.el7a.aarch64.rpm kernel-headers-4.14.0-115.32.1.el7a.aarch64.rpm kernel-tools-4.14.0-115.32.1.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm kernel-tools-libs-4.14.0-115.32.1.el7a.aarch64.rpm perf-4.14.0-115.32.1.el7a.aarch64.rpm perf-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm python-perf-4.14.0-115.32.1.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm noarch: kernel-abi-whitelists-4.14.0-115.32.1.el7a.noarch.rpm kernel-doc-4.14.0-115.32.1.el7a.noarch.rpm ppc64le: kernel-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-bootwrapper-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-debug-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-debug-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-devel-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-headers-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-tools-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-tools-libs-4.14.0-115.32.1.el7a.ppc64le.rpm perf-4.14.0-115.32.1.el7a.ppc64le.rpm perf-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm python-perf-4.14.0-115.32.1.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm s390x: kernel-4.14.0-115.32.1.el7a.s390x.rpm kernel-debug-4.14.0-115.32.1.el7a.s390x.rpm kernel-debug-debuginfo-4.14.0-115.32.1.el7a.s390x.rpm kernel-debug-devel-4.14.0-115.32.1.el7a.s390x.rpm kernel-debuginfo-4.14.0-115.32.1.el7a.s390x.rpm kernel-debuginfo-common-s390x-4.14.0-115.32.1.el7a.s390x.rpm kernel-devel-4.14.0-115.32.1.el7a.s390x.rpm kernel-headers-4.14.0-115.32.1.el7a.s390x.rpm kernel-kdump-4.14.0-115.32.1.el7a.s390x.rpm kernel-kdump-debuginfo-4.14.0-115.32.1.el7a.s390x.rpm kernel-kdump-devel-4.14.0-115.32.1.el7a.s390x.rpm perf-4.14.0-115.32.1.el7a.s390x.rpm perf-debuginfo-4.14.0-115.32.1.el7a.s390x.rpm python-perf-4.14.0-115.32.1.el7a.s390x.rpm python-perf-debuginfo-4.14.0-115.32.1.el7a.s390x.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: kernel-debug-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm kernel-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-115.32.1.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm kernel-tools-libs-devel-4.14.0-115.32.1.el7a.aarch64.rpm perf-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm noarch: kernel-doc-4.14.0-115.32.1.el7a.noarch.rpm ppc64le: kernel-debug-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-debug-devel-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm kernel-tools-libs-devel-4.14.0-115.32.1.el7a.ppc64le.rpm perf-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12351 https://access.redhat.com/security/cve/CVE-2020-12352 https://access.redhat.com/security/cve/CVE-2020-16166 https://access.redhat.com/security/cve/CVE-2020-25212 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/BleedingTooth 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX43GAdzjgjWX9erEAQhsQw//cASAZ+XRnRllBo3xhzYcvE9asAULka/h RIfja4hlOkLKq98p/fSDSRTRUbeceu3TFvU4ubgEZswsbOzLJckWB5md7a370kiA LNuL4BMFJcmqaEzP5BVjtKCptkaTznxs1mATQWEda1QC+MQeYCT2dm/aHn12rtVH 3aS/NIGLQgxPB2vGge0X9H06qTbkngn5Ki0UANFnCsd8ETE82KeDcLMdjxhA0wQj AdbxjrF/IX784ouqoK7yJ5gdS0sppz9LD7dfLlnt7QTLVvpqO9JSyCaBJ9FIwXqu rUXR+TONzTQZC/kS/xsjyCnkZz2H2/Cswf1QVqEAZOicR0Ws1+vTtx0cMCmSFyIU 5ii7ukFzyTlhVkuoUxJIopBZCsr64apqKdVT3izoySmfkHSqE0BKo9z9DFNPPTIi S6SKAVtX0ilmorNbuLB12vxORUIugdvyxzagG56aaggBcB/BZVGFrmHbVNkX8tz6 2rDE93g5sUEYYIxMfJTBG6nIXpa+KtUfgruVOC0ye7vljdXx3ZvDtcgeJC/JjIk2 e6MqvArFCFPeqvAB1AR2pzHGA2whLlAmpL6qgMlZw5klil4EVlPHrSeXNsN1ZZuZ ZKOGHnzpipevW2RUMYqGRgkAk/PJutuzkw+o0tw/TCpH1GLPPovboXNIW7UrHg8z Aogr+Rv3CfY= =zUPJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce